Edit tour

Windows Analysis Report
https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=aTVrMDg1UW84OU85Y3Z3YUtZSTFJWUtCbWZ6a2FzT1BUSDUyRUZVNTB4LzRMczdKYi9DQUxtYVk2eXdOaW82eWN4a1VCRzRUQ1U4MHd6UmN2RVZGdHNKdGxGbU1kUG54MDBCR245Q1Y5eG5NNzBT

Overview

General Information

Sample URL:https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=aTVrMDg1UW84OU85Y3Z3YUtZSTFJWUtCbWZ6a2FzT1BUSDUy
Analysis ID:1411863
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2328,i,11421508955882250948,12753002877424257319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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 URL Cloud: detection malicious, Label: phishing
Source: https://www.bankmenia.org/Content/Sign_In_files/style.cssAvira URL Cloud: Label: phishing
Source: https://www.bankmenia.org/favicon.icoAvira URL Cloud: Label: phishing
Source: https://www.bankmenia.org/Content/coachmark.jsAvira URL Cloud: Label: phishing
Source: https://www.bankmenia.org//637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9ebAvira URL Cloud: Label: phishing
Source: https://www.bankmenia.org/Content/bootstrap.min.jsAvira URL Cloud: Label: phishing
Source: https://www.bankmenia.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 URL Cloud: Label: phishing
Source: https://www.bankmenia.org/Content/translate.jsAvira URL Cloud: Label: phishing
Source: https://www.bankmenia.org/Content/jquery-3.5.1.min.jsAvira URL Cloud: Label: phishing
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0&sso_reload=trueHTTP Parser: Number of links: 1
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DVbhwFFTOeMDfkcgfbfOHXMF9rrKkhkyDw7s4erkEBoQO54dsObe6G4AceHfd4aXrLRlj5Z-T0pI7rM0Dg0toImxey8BlimABYDq8mYKYrGclmpvpavGXV7I0CcJz6dtr3Xo17hyc3gWMhEnFAvfd3Qpj9u9Y88vnyiRmVDlj-BvpxWIXMnaRbMdRHJqDhdgEHHTey_ixP7h4d16NGPNOiOJ2vQLFtNVBo4K5BuWqCGTn6C3kLDopYnah-vHd-3ILP6OY9Teq-ehC54G7YInbKVuRjsBJ45Ow1vnNOI8eY8FExq0HGi1MHt2wwMgK1wRR3pXtnizChgV61lwdlm_BT945uY8bByQ9I-QEJwC5KY3hWoaItM2rCXwSVi5pkZKS&response_mode=form_post&nonce=638464602623301127.YzVkOTBiNTItM2E3My00MWEzLWEyZjAtNmNlNDU3ZDEyODFmZjU5NTRhZjMtMzM5ZC00MDg1LWExMDEtYWUyNDhkZDNiZTg0&client-request-id=59b3cbc0-6113-49ad-b633-d50d10b21f98&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: Number of links: 1
Source: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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 Parser: Total embedded image size: 41662
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DVbhwFFTOeMDfkcgfbfOHXMF9rrKkhkyDw7s4erkEBoQO54dsObe6G4AceHfd4aXrLRlj5Z-T0pI7rM0Dg0toImxey8BlimABYDq8mYKYrGclmpvpavGXV7I0CcJz6dtr3Xo17hyc3gWMhEnFAvfd3Qpj9u9Y88vnyiRmVDlj-BvpxWIXMnaRbMdRHJqDhdgEHHTey_ixP7h4d16NGPNOiOJ2vQLFtNVBo4K5BuWqCGTn6C3kLDopYnah-vHd-3ILP6OY9Teq-ehC54G7YInbKVuRjsBJ45Ow1vnNOI8eY8FExq0HGi1MHt2wwMgK1wRR3pXtnizChgV61lwdlm_BT945uY8bByQ9I-QEJwC5KY3hWoaItM2rCXwSVi5pkZKS&response_mode=form_post&nonce=638464602623301127.YzVkOTBiNTItM2E3My00MWEzLWEyZjAtNmNlNDU3ZDEyODFmZjU5NTRhZjMtMzM5ZC00MDg1LWExMDEtYWUyNDhkZDNiZTg0&client-request-id=59b3cbc0-6113-49ad-b633-d50d10b21f98&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DVbhwFFTOeMDfkcgfbfOHXMF9rrKkhkyDw7s4erkEBoQO54dsObe6G4AceHfd4aXrLRlj5Z-T0pI7rM0Dg0toImxey8BlimABYDq8mYKYrGclmpvpavGXV7I0CcJz6dtr3Xo17hyc3gWMhEnFAvfd3Qpj9u9Y88vnyiRmVDlj-BvpxWIXMnaRbMdRHJqDhdgEHHTey_ixP7h4d16NGPNOiOJ2vQLFtNVBo4K5BuWqCGTn6C3kLDopYnah-vHd-3ILP6OY9Teq-ehC54G7YInbKVuRjsBJ45Ow1vnNOI8eY8FExq0HGi1MHt2wwMgK1wRR3pXtnizChgV61lwdlm_BT945uY8bByQ9I-QEJwC5KY3hWoaItM2rCXwSVi5pkZKS&response_mode=form_post&nonce=638464602623301127.YzVkOTBiNTItM2E3My00MWEzLWEyZjAtNmNlNDU3ZDEyODFmZjU5NTRhZjMtMzM5ZC00MDg1LWExMDEtYWUyNDhkZDNiZTg0&client-request-id=59b3cbc0-6113-49ad-b633-d50d10b21f98&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: <input type="password" .../> found
Source: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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 Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: No favicon
Source: https://www.bankmenia.org/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DVbhwFFTOeMDfkcgfbfOHXMF9rrKkhkyDw7s4erkEBoQO54dsObe6G4AceHfd4aXrLRlj5Z-T0pI7rM0Dg0toImxey8BlimABYDq8mYKYrGclmpvpavGXV7I0CcJz6dtr3Xo17hyc3gWMhEnFAvfd3Qpj9u9Y88vnyiRmVDlj-BvpxWIXMnaRbMdRHJqDhdgEHHTey_ixP7h4d16NGPNOiOJ2vQLFtNVBo4K5BuWqCGTn6C3kLDopYnah-vHd-3ILP6OY9Teq-ehC54G7YInbKVuRjsBJ45Ow1vnNOI8eY8FExq0HGi1MHt2wwMgK1wRR3pXtnizChgV61lwdlm_BT945uY8bByQ9I-QEJwC5KY3hWoaItM2rCXwSVi5pkZKS&response_mode=form_post&nonce=638464602623301127.YzVkOTBiNTItM2E3My00MWEzLWEyZjAtNmNlNDU3ZDEyODFmZjU5NTRhZjMtMzM5ZC00MDg1LWExMDEtYWUyNDhkZDNiZTg0&client-request-id=59b3cbc0-6113-49ad-b633-d50d10b21f98&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DVbhwFFTOeMDfkcgfbfOHXMF9rrKkhkyDw7s4erkEBoQO54dsObe6G4AceHfd4aXrLRlj5Z-T0pI7rM0Dg0toImxey8BlimABYDq8mYKYrGclmpvpavGXV7I0CcJz6dtr3Xo17hyc3gWMhEnFAvfd3Qpj9u9Y88vnyiRmVDlj-BvpxWIXMnaRbMdRHJqDhdgEHHTey_ixP7h4d16NGPNOiOJ2vQLFtNVBo4K5BuWqCGTn6C3kLDopYnah-vHd-3ILP6OY9Teq-ehC54G7YInbKVuRjsBJ45Ow1vnNOI8eY8FExq0HGi1MHt2wwMgK1wRR3pXtnizChgV61lwdlm_BT945uY8bByQ9I-QEJwC5KY3hWoaItM2rCXwSVi5pkZKS&response_mode=form_post&nonce=638464602623301127.YzVkOTBiNTItM2E3My00MWEzLWEyZjAtNmNlNDU3ZDEyODFmZjU5NTRhZjMtMzM5ZC00MDg1LWExMDEtYWUyNDhkZDNiZTg0&client-request-id=59b3cbc0-6113-49ad-b633-d50d10b21f98&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3D7XqXudXfWWUHvX2Z6DKYlzGZHkuJhwiTTArLn_fGa0AKpMltoiAaqguxCdXNpwIfQ3LMS67qZY0ePCtfvOw6AOCGt0D78Kxed3Z0hfhmfMyEAw_5K8OuCPfBdUjUtgqAKEJGqjZbVjrXOuKyOw5dyf4_ltdrXTZRd1athtCQ-bY&response_mode=form_post&nonce=638464602542625829.MWI5YjIyZmEtMWNhYS00ZDBlLTg2OWMtOWMxNTBhODM2MDA0NzBkYzJjZmEtYjI3Zi00MGE5LWEwM2EtNGUwOWVkMDc3ODBh&client-request-id=96382f1e-c7e6-4fb8-ab45-73ae980ec1a8&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DVbhwFFTOeMDfkcgfbfOHXMF9rrKkhkyDw7s4erkEBoQO54dsObe6G4AceHfd4aXrLRlj5Z-T0pI7rM0Dg0toImxey8BlimABYDq8mYKYrGclmpvpavGXV7I0CcJz6dtr3Xo17hyc3gWMhEnFAvfd3Qpj9u9Y88vnyiRmVDlj-BvpxWIXMnaRbMdRHJqDhdgEHHTey_ixP7h4d16NGPNOiOJ2vQLFtNVBo4K5BuWqCGTn6C3kLDopYnah-vHd-3ILP6OY9Teq-ehC54G7YInbKVuRjsBJ45Ow1vnNOI8eY8FExq0HGi1MHt2wwMgK1wRR3pXtnizChgV61lwdlm_BT945uY8bByQ9I-QEJwC5KY3hWoaItM2rCXwSVi5pkZKS&response_mode=form_post&nonce=638464602623301127.YzVkOTBiNTItM2E3My00MWEzLWEyZjAtNmNlNDU3ZDEyODFmZjU5NTRhZjMtMzM5ZC00MDg1LWExMDEtYWUyNDhkZDNiZTg0&client-request-id=59b3cbc0-6113-49ad-b633-d50d10b21f98&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DVbhwFFTOeMDfkcgfbfOHXMF9rrKkhkyDw7s4erkEBoQO54dsObe6G4AceHfd4aXrLRlj5Z-T0pI7rM0Dg0toImxey8BlimABYDq8mYKYrGclmpvpavGXV7I0CcJz6dtr3Xo17hyc3gWMhEnFAvfd3Qpj9u9Y88vnyiRmVDlj-BvpxWIXMnaRbMdRHJqDhdgEHHTey_ixP7h4d16NGPNOiOJ2vQLFtNVBo4K5BuWqCGTn6C3kLDopYnah-vHd-3ILP6OY9Teq-ehC54G7YInbKVuRjsBJ45Ow1vnNOI8eY8FExq0HGi1MHt2wwMgK1wRR3pXtnizChgV61lwdlm_BT945uY8bByQ9I-QEJwC5KY3hWoaItM2rCXwSVi5pkZKS&response_mode=form_post&nonce=638464602623301127.YzVkOTBiNTItM2E3My00MWEzLWEyZjAtNmNlNDU3ZDEyODFmZjU5NTRhZjMtMzM5ZC00MDg1LWExMDEtYWUyNDhkZDNiZTg0&client-request-id=59b3cbc0-6113-49ad-b633-d50d10b21f98&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49729 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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 HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/jquery-3.5.1.min.js HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=aTVrMDg1UW84OU85Y3Z3YUtZSTFJWUtCbWZ6a2FzT1BUSDUyRUZVNTB4LzRMczdKYi9DQUxtYVk2eXdOaW82eWN4a1VCRzRUQ1U4MHd6UmN2RVZGdHNKdGxGbU1kUG54MDBCR245Q1Y5eG5NNzBTRDFobkZRQkwvZTVsc20yb2k0WThmV2JoRTNyMzFvR1pIQnQya01CZnJMdytmK3J5ZktHOGIzMDZSK0FZR0JPUTZ6cXljTStTTHF4TTN0MGthd25SekY3RTlWekRHVVFCQWNCMHUvOEtUa0F1bjFnWnZmUkNRam9nN2NnN09mU2xnQ2xZdVhIUEQzZ29uRVlnNE1mNFRnSkN1VWZWbU1FWmF2MGY2VlBucm9sTTREV3piV2Rsb0dRSnZRa1BOUUdFYU1MR0UweFB2ekEyZFV2WXBKOHJHWWpkdzJVY0xIWTNLTXBWSTB1cGlRdEJSZk9rK3orSTFZbXVudW1XT2RtbFoySzBsS0lYRUhOcDRBaXVtZmhkMDhBdWJhSW1LeUNsUFRlSjN4UT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/translate.js HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/coachmark.js HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/bootstrap.min.js HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_Hl2bk1L3qQZ3wvMD_PMo5Q2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_pevuvrbnnz-5coi_b4jtbw2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/Sign_In_files/style.css HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bankmenia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankmenia.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET 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 HTTP/1.1Host: www.bankmenia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /calendar/view/week HTTP/1.1Host: outlook.office.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.bankmenia.org
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1710863423054&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: chromecache_99.2.drString found in binary or memory: http://feross.org
Source: chromecache_100.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_100.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_91.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_95.2.dr, chromecache_100.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_91.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_91.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_84.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_84.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_92.2.drString found in binary or memory: https://outlook.office.com/calendar/view/week
Source: chromecache_92.2.drString found in binary or memory: https://www.bankmenia.org//637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: classification engineClassification label: mal56.win@23/50@14/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2328,i,11421508955882250948,12753002877424257319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=aTVrMDg1UW84OU85Y3Z3YUtZSTFJWUtCbWZ6a2FzT1BUSDUyRUZVNTB4LzRMczdKYi9DQUxtYVk2eXdOaW82eWN4a1VCRzRUQ1U4MHd6UmN2RVZGdHNKdGxGbU1kUG54MDBCR245Q1Y5eG5NNzBTRDFobkZRQkwvZTVsc20yb2k0WThmV2JoRTNyMzFvR1pIQnQya01CZnJMdytmK3J5ZktHOGIzMDZSK0FZR0JPUTZ6cXljTStTTHF4TTN0MGthd25SekY3RTlWekRHVVFCQWNCMHUvOEtUa0F1bjFnWnZmUkNRam9nN2NnN09mU2xnQ2xZdVhIUEQzZ29uRVlnNE1mNFRnSkN1VWZWbU1FWmF2MGY2VlBucm9sTTREV3piV2Rsb0dRSnZRa1BOUUdFYU1MR0UweFB2ekEyZFV2WXBKOHJHWWpkdzJVY0xIWTNLTXBWSTB1cGlRdEJSZk9rK3orSTFZbXVudW1XT2RtbFoySzBsS0lYRUhOcDRBaXVtZmhkMDhBdWJhSW1LeUNsUFRlSjN4UT09"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2328,i,11421508955882250948,12753002877424257319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1411863 URL: https://www.bankmenia.org/n... Startdate: 19/03/2024 Architecture: WINDOWS Score: 56 24 Antivirus detection for URL or domain 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49703, 49710 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 13.107.213.40, 443, 49732, 49735 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->18 20 part-0012.t-0009.t-msedge.net 13.107.246.40, 443, 49710, 49711 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->20 22 12 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=aTVrMDg1UW84OU85Y3Z3YUtZSTFJWUtCbWZ6a2FzT1BUSDUyRUZVNTB4LzRMczdKYi9DQUxtYVk2eXdOaW82eWN4a1VCRzRUQ1U4MHd6UmN2RVZGdHNKdGxGbU1kUG54MDBCR245Q1Y5eG5NNzBTRDFobkZRQkwvZTVsc20yb2k0WThmV2JoRTNyMzFvR1pIQnQya01CZnJMdytmK3J5ZktHOGIzMDZSK0FZR0JPUTZ6cXljTStTTHF4TTN0MGthd25SekY3RTlWekRHVVFCQWNCMHUvOEtUa0F1bjFnWnZmUkNRam9nN2NnN09mU2xnQ2xZdVhIUEQzZ29uRVlnNE1mNFRnSkN1VWZWbU1FWmF2MGY2VlBucm9sTTREV3piV2Rsb0dRSnZRa1BOUUdFYU1MR0UweFB2ekEyZFV2WXBKOHJHWWpkdzJVY0xIWTNLTXBWSTB1cGlRdEJSZk9rK3orSTFZbXVudW1XT2RtbFoySzBsS0lYRUhOcDRBaXVtZmhkMDhBdWJhSW1LeUNsUFRlSjN4UT09100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg0%URL Reputationsafe
https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg0%URL Reputationsafe
https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%URL Reputationsafe
https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg0%URL Reputationsafe
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css0%Avira URL Cloudsafe
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js0%Avira URL Cloudsafe
https://www.bankmenia.org/Content/Sign_In_files/style.css100%Avira URL Cloudphishing
https://www.bankmenia.org/favicon.ico100%Avira URL Cloudphishing
https://www.bankmenia.org/Content/coachmark.js100%Avira URL Cloudphishing
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_pevuvrbnnz-5coi_b4jtbw2.js0%Avira URL Cloudsafe
https://www.bankmenia.org//637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb100%Avira URL Cloudphishing
https://www.bankmenia.org/Content/bootstrap.min.js100%Avira URL Cloudphishing
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js0%Avira URL Cloudsafe
https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_Hl2bk1L3qQZ3wvMD_PMo5Q2.js0%Avira URL Cloudsafe
https://www.bankmenia.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%Avira URL Cloudphishing
https://www.bankmenia.org/Content/translate.js100%Avira URL Cloudphishing
https://www.bankmenia.org/Content/jquery-3.5.1.min.js100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
ooc-g2.tm-4.office.com
52.96.109.130
truefalse
    high
    cs1100.wpc.omegacdn.net
    152.199.4.44
    truefalse
      unknown
      www.google.com
      142.250.176.196
      truefalse
        high
        part-0012.t-0009.t-msedge.net
        13.107.246.40
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            identity.nel.measure.office.net
            unknown
            unknownfalse
              high
              outlook.office.com
              unknown
              unknownfalse
                high
                aadcdn.msftauth.net
                unknown
                unknownfalse
                  unknown
                  login.microsoftonline.com
                  unknown
                  unknownfalse
                    high
                    www.bankmenia.org
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.bankmenia.org/Content/Sign_In_files/style.cssfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.bankmenia.org/Content/coachmark.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgfalse
                      • URL Reputation: safe
                      unknown
                      https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgfalse
                      • URL Reputation: safe
                      unknown
                      https://www.bankmenia.org/favicon.icofalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.bankmenia.org/Content/bootstrap.min.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_pevuvrbnnz-5coi_b4jtbw2.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_Hl2bk1L3qQZ3wvMD_PMo5Q2.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.bankmenia.org/Content/translate.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.bankmenia.org/false
                        unknown
                        https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icofalse
                        • URL Reputation: safe
                        unknown
                        https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svgfalse
                        • URL Reputation: safe
                        unknown
                        https://www.bankmenia.org/nam/Landing/GoToTraining/aTVrMDg1UW84OU85Y3Z3YUtZSTFJWUtCbWZ6a2FzT1BUSDUyRUZVNTB4LzRMczdKYi9DQUxtYVk2eXdOaW82eWN4a1VCRzRUQ1U4MHd6UmN2RVZGdHNKdGxGbU1kUG54MDBCR245Q1Y5eG5NNzBTRDFobkZRQkwvZTVsc20yb2k0WThmV2JoRTNyMzFvR1pIQnQya01CZnJMdytmK3J5ZktHOGIzMDZSK0FZR0JPUTZ6cXljTStTTHF4TTN0MGthd25SekY3RTlWekRHVVFCQWNCMHUvOEtUa0F1bjFnWnZmUkNRam9nN2NnN09mU2xnQ2xZdVhIUEQzZ29uRVlnNE1mNFRnSkN1VWZWbU1FWmF2MGY2VlBucm9sTTREV3piV2Rsb0dRSnZRa1BOUUdFYU1MR0UweFB2ekEyZFV2WXBKOHJHWWpkdzJVY0xIWTNLTXBWSTB1cGlRdEJSZk9rK3orSTFZbXVudW1XT2RtbFoySzBsS0lYRUhOcDRBaXVtZmhkMDhBdWJhSW1LeUNsUFRlSjN4UT09false
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.bankmenia.org/Content/jquery-3.5.1.min.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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
                          unknown
                          https://outlook.office.com/calendar/view/weekfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://knockoutjs.com/chromecache_100.2.drfalse
                              high
                              https://github.com/douglascrockford/JSON-jschromecache_95.2.dr, chromecache_100.2.dr, chromecache_99.2.drfalse
                                high
                                https://getbootstrap.com/)chromecache_91.2.drfalse
                                  high
                                  https://login.windows-ppe.netchromecache_84.2.drfalse
                                    high
                                    https://www.bankmenia.org//637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9ebchromecache_92.2.drfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_91.2.drfalse
                                      high
                                      https://login.microsoftonline.comchromecache_84.2.drfalse
                                        high
                                        http://www.opensource.org/licenses/mit-license.php)chromecache_100.2.drfalse
                                          high
                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_91.2.drfalse
                                            high
                                            http://feross.orgchromecache_99.2.drfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              13.107.246.40
                                              part-0012.t-0009.t-msedge.netUnited States
                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              142.250.176.196
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              52.96.109.130
                                              ooc-g2.tm-4.office.comUnited States
                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              152.199.4.44
                                              cs1100.wpc.omegacdn.netUnited States
                                              15133EDGECASTUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              13.107.213.40
                                              unknownUnited States
                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              IP
                                              192.168.2.5
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1411863
                                              Start date and time:2024-03-19 16:49:48 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 3m 16s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:7
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal56.win@23/50@14/7
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Browse: https://security.microsoft.com/trainingassignments
                                              • Browse: https://www.bankmenia.org/
                                              • Browse: https://www.bankmenia.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
                                              • Browse: https://outlook.office.com/calendar/view/week
                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.72.110, 142.250.176.195, 142.250.31.84, 34.104.35.123, 20.12.23.50, 23.206.121.31, 23.206.121.29, 23.206.121.32, 23.206.121.16, 23.206.121.53, 23.206.121.10, 23.206.121.21, 23.206.121.35, 23.206.121.20, 13.107.6.192, 72.21.81.240, 192.229.211.108, 40.126.24.146, 20.190.152.22, 20.190.152.21, 20.190.152.19, 40.126.24.81, 40.126.24.147, 20.190.152.20, 40.126.24.84, 52.165.164.15, 23.40.179.187, 23.40.179.168, 40.126.24.82, 40.126.24.148, 142.251.40.202, 142.250.80.106, 142.251.32.106, 142.250.81.234, 142.251.41.10, 142.250.176.202, 142.250.65.170, 142.251.40.234, 142.251.35.170, 142.251.40.170, 142.250.65.234, 142.250.65.202, 142.250.80.42, 142.250.72.106, 142.250.80.10, 142.250.80.74, 20.166.126.56, 142.250.65.163
                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, protection.office.trafficmanager.net, clientservices.googleapis.com, a767.dspw65.akamai.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, login.live.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, azurefd-t-prod.trafficmanager.net, login.mso.msidentity.com, glb.sls.prod.dcat.dsp.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, b-0037.b-msedge.net, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, wu-bg-shim.trafficmanager.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, download.windowsupdate.com.edgesuite.net
                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              • VT rate limit hit for: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 19 14:50:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.976189904228843
                                              Encrypted:false
                                              SSDEEP:48:8jdaTmmVH2idAKZdA19ehwiZUklqehry+3:8cbaky
                                              MD5:ED87AE6E251ED59FAB1E39031522D97A
                                              SHA1:FADD4593BE3923CEF74EC206CF4B440D0CF63F52
                                              SHA-256:2D2554EB2025A50A74215760CF58266F6E3861D1B7185B62FCBDD974B687750E
                                              SHA-512:D2698E99F2D9BD941A9D5894F27960E0E453260860F818E534B089CCD13BD54489B297209EEF2032C68AF2AF3F3641D3CE412FAB35B3DFCF56C3E5301010079E
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.......1.z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsXR~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsXR~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsXR~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsXR~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsXU~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 19 14:50:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.990513544418422
                                              Encrypted:false
                                              SSDEEP:48:8KdaTmmVH2idAKZdA1weh/iZUkAQkqehUy+2:8/bw9Qpy
                                              MD5:F480C019D8FB0C3D7596158CF2005619
                                              SHA1:860C12871C3C9AF8AF2FEFA2C88EDD5E4135D7EE
                                              SHA-256:DBFCBFC77765368FD90D3F599B0490F10B9954EFC70A793B4B972C1B93625C14
                                              SHA-512:DBA133DE3C31C298DF8A38165D720DE4752D31BFC46A1A7853D961746AF6D0E5B6D2F6C84CBC9C79CB417D00896ABA710FEC3B1CB5EFD756E9BB0933A0C4E69D
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.......1.z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsXR~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsXR~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsXR~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsXR~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsXU~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2693
                                              Entropy (8bit):4.001070800930211
                                              Encrypted:false
                                              SSDEEP:48:8x3daTmmsH2idAKZdA14tseh7sFiZUkmgqeh7siy+BX:8xIb/noy
                                              MD5:90B5942DA10BAD2BFDE32C307F3F7B59
                                              SHA1:0643342BBA30F69439D19B16A7009557A0172CAF
                                              SHA-256:85AED0D351E3DD2ADF3F61FBE18F926FDE6F9C63710902C6639FB99CC6981F21
                                              SHA-512:874C4424B435598C5A3946A1BB23EC4FB89C896366D2905BF405D1D32C3E75F303B1508C85F5ADC0649ECE405CB4FA2254CDF7172A6BC8262E19C797ABCEB98A
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsXR~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsXR~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsXR~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsXR~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 19 14:50:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.9904009738328217
                                              Encrypted:false
                                              SSDEEP:48:8udaTmmVH2idAKZdA1vehDiZUkwqehgy+R:8rbbay
                                              MD5:14A7EF7492EB1FE7976DEB6B10B7FE95
                                              SHA1:233A373D235A856F147AAAFBBD764A5222A22585
                                              SHA-256:04F793C698852119BF9BA6A5AD9607D9F3E5FA1867D6D00A0D71B1BCA17A68C6
                                              SHA-512:EED986A04F881C5038215ED97E5C9971B11CE5BF1B0D292EDC5624A012F39BDD23A57FB4728F5AE7A2F730EEBE761EB5E95EF622B9194AFEB5CBBF14F7EB8A95
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......1.z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsXR~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsXR~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsXR~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsXR~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsXU~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 19 14:50:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.9765294497911916
                                              Encrypted:false
                                              SSDEEP:48:87daTmmVH2idAKZdA1hehBiZUk1W1qehmy+C:8Eb79Gy
                                              MD5:07F5AD32F435758B5C464F973C85B422
                                              SHA1:BC9C04A2883635E5FAD7A226D22990FE728E1773
                                              SHA-256:F2D5534003279D77439CAB62EC2694ACFF23DE38082DED9A50A071EC7DBF5727
                                              SHA-512:775160937D34BB8D36748046660A8C16050A3D7DFC941175DC8BBAD96E17A93AC48580356F3C3CF55C8353C7AD28A66F509B3EB2C4F204438AD801097B0BA701
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....S..1.z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsXR~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsXR~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsXR~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsXR~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsXU~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 19 14:50:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2683
                                              Entropy (8bit):3.9869775977533224
                                              Encrypted:false
                                              SSDEEP:48:82daTmmVH2idAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8DbbT/TbxWOvTboy7T
                                              MD5:D8938624D3270252C9D32DDC786FA93C
                                              SHA1:33F12FC3E0FC54274D7EFA8768DBB55A7ACB8F18
                                              SHA-256:743BFA6235A311841C1FF65E1DF189710740086E5580A93F63C31A99B33C896D
                                              SHA-512:68CC03173521A5C6A08AC613E24589B6F1A3FCF1D93F0E5E9BA775DAFC5DD89D091F8854B6E695AE8B955B3F076DE1E2C6A80A7EA105CC4D6591BA988AE51466
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......1.z..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IsXR~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VsXR~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VsXR~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VsXR~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VsXU~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (64616)
                                              Category:downloaded
                                              Size (bytes):443039
                                              Entropy (8bit):5.449955254610156
                                              Encrypted:false
                                              SSDEEP:6144:21Wtl9pnilRPqNfFDCAfDYs8d18AfJ9Oxb4XFE0HfNX4TF:21YlFDCAbR8/8z4XyJ
                                              MD5:1E5D9B9352F7A90677C2F303FCF328E5
                                              SHA1:FE1A4654155D0DEED89BF5E4BA87985391158D25
                                              SHA-256:DB3796E88A754F03F8B3732C4CC9D5E1CF94E30B6C775E4B088BC3E64A77222B
                                              SHA-512:4E3710D630137A0DE516C20EA9073099CF51D065E198145632871E7C76391E7FE257C401F3FB337F9F9038ACFD48BDD23B5250993CE0349132E9A8DF7BD1A233
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_Hl2bk1L3qQZ3wvMD_PMo5Q2.js
                                              Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):1864
                                              Entropy (8bit):5.222032823730197
                                              Encrypted:false
                                              SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                              MD5:BC3D32A696895F78C19DF6C717586A5D
                                              SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                              SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                              SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                              Malicious:false
                                              Reputation:low
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                              Category:dropped
                                              Size (bytes):17174
                                              Entropy (8bit):2.9129715116732746
                                              Encrypted:false
                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                              Malicious:false
                                              Reputation:low
                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (32153)
                                              Category:downloaded
                                              Size (bytes):55021
                                              Entropy (8bit):5.379712355793089
                                              Encrypted:false
                                              SSDEEP:1536:ABqF1tlfretkF7IKbVaqDRx3/ym+d/Px2g+0wtwGixnqTPRUbx3VDg/Mf+k:ABrkF7IyJvym+d/Pog+0wtwGiUig/MH
                                              MD5:A4456E5516CD9F3FB972823F6F826D6F
                                              SHA1:BEA6BBBAB63D6782E6FFD8880AF5E4CED70EE05B
                                              SHA-256:30FF8EF06932EFA5BA690BF160EEA1FC719D3F2A3D756BD3A9B4C837F7220B0C
                                              SHA-512:10265914D9BC16A56263B766E5C47703479D5C72C7FDD9DD5AB28F39133CCAC054F8F29CB22EDCD7E476E8761E75E6AB7497B8A2296F35530F6A791DB84D50F6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_pevuvrbnnz-5coi_b4jtbw2.js
                                              Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):7868
                                              Entropy (8bit):5.004251051031321
                                              Encrypted:false
                                              SSDEEP:96:xmJ0WZhHPQiPuYKJLkjlBiBiP2n9dg3F+vkShbKXiEy60f3359wAs1/ubSjIfXgh:x+0WZhH4lFsjs0/SheXiEy6aAxdubbtm
                                              MD5:BAD3E4D73AB8638EF18D6B46780111A9
                                              SHA1:4C253CF88BE490DD7E435BC3ABFBBD18D2011227
                                              SHA-256:F116760BD4B44C1A29B36DD4D59729BAD9091A9B0E89C2B470BFF0086982A822
                                              SHA-512:A2B414C322CEAFCFE446C1ED116F2E9D2C8517A71C02B67D0856DA02B3ED3E3C10ABEC101D8D0C60DDF66782FEBD74FAE31BC9AF28A75FDEAEB46B743F8A2BEC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.bankmenia.org/Content/Sign_In_files/style.css
                                              Preview:* {...margin:0px;...padding:0px;..}..html, body..{.. height:100%;.. width:100%;.. background-color:#ffffff;.. color:#000000;.. font-weight:normal;.. font-family:"Segoe UI" , "Segoe" , "SegoeUI-Regular-final", Tahoma, Helvetica, Arial, sans-serif;.. min-width:500px;.. -ms-overflow-style:-ms-autohiding-scrollbar;..}....body..{.. font-size:0.9em;..}....#noScript { margin:16px; color:Black; }....:lang(en-GB){quotes:'\2018' '\2019' '\201C' '\201D';}..:lang(zh){font-family:....;}....@-ms-viewport { width: device-width; }../*@-moz-viewport { width: device-width; }..@-o-viewport { width: device-width; }../*@-webkit-viewport { width: device-width; }*/..@viewport { width: device-width; }..../* Theme layout styles */....#fullPage, #brandingWrapper..{.. width:100%;.. height:100%;.. background-color:inherit;..}..#brandingWrapper..{.. background-color:#4488dd;..}..#branding..{ .. /* A background image will be added to the #branding element at
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):89478
                                              Entropy (8bit):5.2899182577550565
                                              Encrypted:false
                                              SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                              MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                              SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                              SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                              SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.bankmenia.org/Content/jquery-3.5.1.min.js
                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):882
                                              Entropy (8bit):5.074204997279445
                                              Encrypted:false
                                              SSDEEP:24:hPzasl+qOupIdMtvcNpPJ5NlYHK8gNVMf:tzBEhupO1NFZl3Gf
                                              MD5:A83F436E65766588D79942D9D387E905
                                              SHA1:3BF4D058F47D4917CAFF59B1D670609B8949C744
                                              SHA-256:E391E27DF01F2F9F9D6D15C8AAB59BAED31299E810C1628C995ED26DFD6D0B57
                                              SHA-512:3DB54225E4F1275597F12792CF184AF3B914C57427B3653D3E7F85483EF3439B18C34B3F00020AAD5D3B0C0E7471DB965C2DEF5360B3238BC360FFE1146E7672
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.bankmenia.org/
                                              Preview:<!DOCTYPE html>..<html>..<head>.. <title>Ping Successful</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=10.000">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">.. <meta http-equiv="cache-control" content="no-cache,no-store">.. <meta http-equiv="pragma" content="no-cache">.. <meta http-equiv="expires" content="-1">.. <link href="/Content/Sign_In_files/style.css" rel="stylesheet" type="text/css" />..</head>..<body>......<!DOCTYPE html>..<html>...<head>....<meta name="viewport" content="width=device-width" />....<title>Ping</title>...</head>..<body style="margin:2em">...<hgroup>....<h1>Ping Successful</h1>...</hgroup>...</body>..</html>....<script src="/Content/bootstrap.min.js"></script>..</body>..</html>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4270
                                              Entropy (8bit):5.001473490621857
                                              Encrypted:false
                                              SSDEEP:96:CAzIHyDqF00VIDt1YaPXEfSxNSS05ppmScuWzpRHdM:FmLSnEfuNSn5XmSclk
                                              MD5:87306133C167AE6AF4FCBC9FE0876B2B
                                              SHA1:4612A396F54161FBEFB3A375BD8B640A302D03E8
                                              SHA-256:C14468CDC2213365958A15B100E91D5B1722EFED31F0EB898D838EB7114316FE
                                              SHA-512:71817738BFA7489837C7377DAD717BA26574305B882C054FBE032608924AC479686FEA19AF443288146BC79CE7D82628FA9CC13FB62B8D340BFA729C587FF687
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.bankmenia.org/favicon.ico
                                              Preview:..<!DOCTYPE html>..<html>..<head>.. <meta name="viewport" content="width=device-width">.. <title>Microsoft page</title>.. <style>.. body {.. padding: 100px 0;.. }.... .column2 {.. padding: 0px 0px 0px 50px.. }.. .. .center {.. display: flex;.. justify-content: center;.. padding: 40px;.. height: 40px.. }.. </style>..</head>..<body>.. <div class="row center">.. <img class="logo" role="presentation" pngsrc="~/Content/newSignInFiles/microsoft_logo.png" svgsrc="~/Content/newSignInFiles/microsoft_logo.png" data-bind="imgSrc" src="/Content/newSignInFiles/microsoft_logo.svg">.. </div>.. <div class="row center"> .. <div class="column1">.. <h3>This page is owned by Microsoft Corporation</h3>.. <p>It is used in simulations to drive end user security awareness.</p><br>.. <p>For a complete list of Microsoft owned URL'
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (2345), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2347
                                              Entropy (8bit):5.290031538794594
                                              Encrypted:false
                                              SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                              MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                              SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                              SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                              SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://login.live.com/Me.htm?v=3
                                              Preview:<script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):3651
                                              Entropy (8bit):4.094801914706141
                                              Encrypted:false
                                              SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4899
                                              Entropy (8bit):4.999275258533165
                                              Encrypted:false
                                              SSDEEP:96:D4DkvshWfi4ZIwnYtsTAfXSj7sZyIuop+367Es9df:DgEs8q4Z2WTAfm7T9+Z
                                              MD5:613845385911B1C010604771BC3382A4
                                              SHA1:878A34B1758E8C4F4B320967501FE6C019CB4145
                                              SHA-256:252BCE0C7608EA7EFD4B73049606C5238D4D0F987B5DC32C1C397C4A463DC3A8
                                              SHA-512:5F3A57D7E23B132560EF757953D4332C0AB4D093BB48E33F30A10083F3DAA2262B2B6B945535B0518FDD16CBB847DDB5CAD39DCD68E6D46965C1AF4251B7CED1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.bankmenia.org/Content/translate.js
                                              Preview:.var comments = Object();..function getBrowser() {.. var ua = navigator.userAgent, tem,.. M = ua.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i) || [];.. if (/trident/i.test(M[1])) {.. tem = /\brv[ :]+(\d+)/g.exec(ua) || [];.. return 'IE ' + (tem[1] || '');.. }.. if (M[1] === 'Chrome') {.. tem = ua.match(/\b(OPR|Edge?)\/(\d+)/);.. if (tem != null) return tem.slice(1).join(' ').replace('OPR', 'Opera').replace('Edg ', 'Edge ');.. }.. M = M[2] ? [M[1], M[2]] : [navigator.appName, navigator.appVersion, '-?'];.. if ((tem = ua.match(/version\/(\d+)/i)) != null) M.splice(1, 1, tem[1]);.. return M[0] + " " + M[1];..}..comments["Browser"] = getBrowser();....var OSName = "Unknown OS";..if (navigator.userAgent.indexOf("Win") != -1) OSName =.. "Windows OS";..if (navigator.userAgent.indexOf("Mac") != -1) OSName =.. "Macintosh";..if (navigator.userAgent.indexOf("Linux") != -1) OSName =.. "Linux OS";..if (navi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):5512
                                              Entropy (8bit):4.977379186416365
                                              Encrypted:false
                                              SSDEEP:96:rcXtRlNJQTvJA/2TrHVl36EksCVl6XEk9cXymwdp:rmj/C72/2TJl363sol6X39mymwdp
                                              MD5:CE301E152E43903EE55F0DEEE3982C1F
                                              SHA1:4DD048F367B29661D225D8FABF18E1874D331B34
                                              SHA-256:4AB22AEEE9F6CFE65A0B6C55A8E24DD681B2E41BED4D626BE84B0A2456675D74
                                              SHA-512:9DAD420EFFC0D1B347EF15AB50F1C99B5B69D7143A324C6491533AC4E09E3A7FC1500C0F4CD0CD2CB793E9DB3AFCB33DD5CAC4FB4D48367558A9503F34219BBD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.bankmenia.org/Content/coachmark.js
                                              Preview:.disableAnchorTags();..document.getElementsByClassName('Body')[0].setAttribute("style", "pointer-events: all;")..var indicatorIDs = document.getElementById('indicatorIdString').getAttribute('indicatorIdString').split(',');..var coachMarkVersion = document.getElementById('indicatorIdString').getAttribute('coachMarkVersion');....var eventHandlerShow = function () {.. if (coachMarkVersion == "v2").. showCoachMarkV2(this, this.nextElementSibling);.. else.. showCoachMarkV1(this.parentNode);..}....var eventHandlerClose = function () {.. if (coachMarkVersion == "v2").. closeCoachMark(this.parentNode.parentNode).. else.. closeCoachMark(this.parentNode)..}....var eventHandlerPrev = function () {.. if (coachMarkVersion == "v2").. previousCoachMark(this.parentNode.parentNode.parentNode).. else.. previousCoachMark(this.parentNode)..}....var eventHandlerNext = function () {.. if (coachMarkVersion == "v2").. nextCoachMark(this.p
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):1864
                                              Entropy (8bit):5.222032823730197
                                              Encrypted:false
                                              SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                              MD5:BC3D32A696895F78C19DF6C717586A5D
                                              SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                              SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                              SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):3651
                                              Entropy (8bit):4.094801914706141
                                              Encrypted:false
                                              SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                              Malicious:false
                                              Reputation:low
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):1592
                                              Entropy (8bit):4.205005284721148
                                              Encrypted:false
                                              SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                              MD5:4E48046CE74F4B89D45037C90576BFAC
                                              SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                              SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                              SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (50758), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):51045
                                              Entropy (8bit):5.248340698798764
                                              Encrypted:false
                                              SSDEEP:768:swYw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRlDV:swX7PMIM7V4R5LFAxTWyuHHgp5HRlR
                                              MD5:E47A9D976663A4CE4DB5961AF909EB58
                                              SHA1:12CA7264086B9E543605395947C6671EDDE9AC80
                                              SHA-256:4F3FAEEC469294B610F6CA82AA1CC2B3368FD56611B31C551C2EE224FEADB411
                                              SHA-512:BFAF1DBB52F6B55BA44C63E8353F1DE6F25E7A8BD24A366E202F5E78F64A9404C25B31E5A560CE9C61049F3D38B7853CE5091E6E86C0F53AAD491A9C06948A80
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.bankmenia.org/Content/bootstrap.min.js
                                              Preview:/*!.. * Bootstrap v4.1.3 (https://getbootstrap.com/).. * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t)
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (43310), with CRLF, LF line terminators
                                              Category:downloaded
                                              Size (bytes):75532
                                              Entropy (8bit):5.962164756310425
                                              Encrypted:false
                                              SSDEEP:1536:oYOnjnh4vA2U1i1XC8g0g9Fms1+4ZYreV+1tQ:oYObh4v1UeCag9FmsHYr6+1tQ
                                              MD5:04A400C11BD7D1F09A943840A3B70BFC
                                              SHA1:0259E1A08A2B4733BC6970D6B4B61211EA75F4DD
                                              SHA-256:1204D4B0EB5AC39FCA804F15A32C5AE6A8ED0AC41216865D39F6BE8C29792A55
                                              SHA-512:90BB75E766EEFC79E9EC1B27C6583B48AA7F3F0286A74C8BD5F90DD15A2B5375A41C1029A6B799A310FEB9FC1495D515146D6AB6AB3A5804D7C6E17A1435AFFB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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
                                              Preview:<!DOCTYPE html>..<html>..<head>.. <title></title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=10.000">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">.. <meta http-equiv="cache-control" content="no-cache,no-store">.. <meta http-equiv="pragma" content="no-cache">.. <meta http-equiv="expires" content="-1">..</head>..<body>....<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <style data-merge-styles="true"></style>.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <title>Microsoft 365 Security & Compliance</title>.. <style type="text/css">.. body {.. margin: 0;.. font-family: -apple-system, BlinkMacSystemFont, 'Segoe UI', 'Roboto', 'Oxygen', 'Ubuntu', 'Cantarell', 'Fira Sans', 'Droid Sans', 'Helvetica Ne
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141283
                                              Category:downloaded
                                              Size (bytes):49608
                                              Entropy (8bit):7.995407713347565
                                              Encrypted:true
                                              SSDEEP:1536:Iohkvri8PlMOWE5Erk4+DZXUDP6dQLrvdXK3TE:K28PyHkdDur6dQLjJn
                                              MD5:48B395B9DF172FC2D2C425ED13611962
                                              SHA1:5961A0439C97E7270DAEF0720FDB7C29A7CB748C
                                              SHA-256:241667541F74C6891A1E8078E488B91A1EA16B791E01186EF8B7489FFA8E9488
                                              SHA-512:2C58A407F05B6F6D28B2B4C73656B6814FEEE85FB877F0A9FE34FADA0941A14EB4B9267099FB9E712163F82D5118B6F1309D5C977C2097C419E686C8CF62116B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js
                                              Preview:...........m[.8.0........'&..hp.'.t73@...g.X.'V......4.9...d.C..}....K...,..JU.......T~.l..?...w>..?T.....*g..g.?<.?..z.....+..**.w....A%.*~0..Y....+.....2...Jr'*.(.".I\..q..Fb.>V.P].U..(y....u._@m...@.q8{.....?..7.)......OD..;.|W9..Q..........#....*n$*.H*.0J.....!e.1}....84......u.~..~.M...X&..Ou..ie..|.*IXy...Y....x...;..U.M....f,..l.tZ..<...bl{E|..@<}..Fn.(W...so#!.E.X.<AEGO..~....Y..'.l&.8.T.....".J.K......Rm5.;...F..$.......G.qx.....C.._.s../.......3....|.-.......o...?.a.La...W...7.?.O.....6..clXU....T.x.....".w.......;.k.\^w.~}*.....jf......!..a..0y........@.L.1..0.......2.^_..g..../.........$@.....*]+.*..2.v\.1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F... [..y....K5qzQ.>i.1.......0..P...@...L.".n.x..!.0..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.T...n "..km..3..T..]......paJV.(J...g....!.|.].......;.zN...%}....DZ..i.....j .a".i=O.R Q2..."....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                              Category:downloaded
                                              Size (bytes):17174
                                              Entropy (8bit):2.9129715116732746
                                              Encrypted:false
                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (64612)
                                              Category:downloaded
                                              Size (bytes):113657
                                              Entropy (8bit):5.491599164368304
                                              Encrypted:false
                                              SSDEEP:1536:PKq+7j8gIRPY0+r5qnWiseKVeOIXYx15CevgbSvzNXteFN50Xu:bgDTMnWcdOswvgbmp8Fbiu
                                              MD5:5B0E3778C74235B06DA49808DD8DF90A
                                              SHA1:AD25897B0870B81568412F55B19898E406CC11B3
                                              SHA-256:7530B843A86F3155CE07CDA787A40DA87052664B09C22F3D4DB5E9238664DBE0
                                              SHA-512:EE1FB8F232311A45A10D2CC2A8F19B6C8F86ECE52688F909B0928C0F65AE0953EB2176D0ADEA893A371300D0E3FEE7AF046865D48FFC2812B3440D01ADAEB727
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
                                              Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{487:function(e,t,r
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):1592
                                              Entropy (8bit):4.205005284721148
                                              Encrypted:false
                                              SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                              MD5:4E48046CE74F4B89D45037C90576BFAC
                                              SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                              SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                              SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                              Malicious:false
                                              Reputation:low
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (61177)
                                              Category:downloaded
                                              Size (bytes):113084
                                              Entropy (8bit):5.285180915082997
                                              Encrypted:false
                                              SSDEEP:1536:QpHDgBvguhw+EViazA/PWrF7qvEAFiQcpmchSeC2Jzc6VUWG:xkNh06VUT
                                              MD5:D62B4EDEB512B07ABEF4688E27ECDDE3
                                              SHA1:981A7825DA5E29938AB6FE0CBFE2DB622F7B8333
                                              SHA-256:4B01A0A34CE8ED4BC8A8713BE0442D49DA6A756236B7B4424622CA3DEE820F41
                                              SHA-512:6E91B285BEA8566EBB7829F592744A6706CF6498E6D5DC1C5A0EBDD0A685D767AA215B275A88568B957E6BE824AEE60521ED1D77D92A697A3CE0F446ECDCDDB9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
                                              Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):28
                                              Entropy (8bit):4.307354922057605
                                              Encrypted:false
                                              SSDEEP:3:8Kiun9ks:8Kiun2s
                                              MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                              SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                              SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                              SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                              Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (43896)
                                              Category:downloaded
                                              Size (bytes):223759
                                              Entropy (8bit):5.257227710687157
                                              Encrypted:false
                                              SSDEEP:3072:KO0fqoBmncEhWcjYcB6UpO2jrksurdPvsiQj:UmcKrpO7surRve
                                              MD5:5252837FFA272234E1CBF2D3D83EF32C
                                              SHA1:CAA4E48A54A2B1CA09327E42F24F6031FDF21CDA
                                              SHA-256:DF2E852C347ECF82F70A0C8A4B91713FBB0914D58F2CBAB01316BFE646ABEE7C
                                              SHA-512:523C59BC0D2861B8F35A8D46E52C935A26001B2A2EF8197F7F6DBFC38E8F0D51A5D3753FD4F0DCCD68DA08505D3313AFCFA7CB236E0363EDA4856D41F05A233A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
                                              Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{528:function(e,t,r)
                                              No static file info

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 555
                                              • 443 (HTTPS)
                                              • 53 (DNS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 19, 2024 16:50:32.676640034 CET49675443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:32.676640987 CET49674443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:32.801882029 CET49673443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:40.485766888 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.485799074 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.485913038 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.486212015 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.486231089 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.486304045 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.486440897 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.486454010 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.486777067 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.486787081 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.778426886 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.778764963 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.778773069 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.779162884 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.779262066 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.779870033 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.782571077 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.782571077 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.782638073 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.785586119 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.785590887 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.812315941 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.812735081 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.812761068 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.813146114 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.813483000 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.813846111 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.814050913 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.814052105 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.814120054 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.868751049 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.868760109 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:40.901552916 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:40.914127111 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.874883890 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.874912024 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.874919891 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.874964952 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.875008106 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.875050068 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.875113964 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.875114918 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.875114918 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.875138998 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.875153065 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.875175953 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.875194073 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.875603914 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.875627995 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.875663042 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.875663042 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.875690937 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.875716925 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.962825060 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.962845087 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.962909937 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.962918043 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.962959051 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.963628054 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.963644028 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.963682890 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.963689089 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.963721037 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.963745117 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.963982105 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.964030027 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.964046001 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.964052916 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.964096069 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:41.964101076 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.964164972 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:41.964205980 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.228622913 CET49711443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.228681087 CET4434971113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.279309988 CET49675443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:42.288502932 CET49674443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:42.401144028 CET49673443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:42.496776104 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.496819019 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.496893883 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.497931004 CET49715443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.497967958 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.498034954 CET49715443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.498820066 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.498847961 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.498900890 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.499295950 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.499914885 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.499942064 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.500149965 CET49715443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.500163078 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.500576973 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.500586987 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.544240952 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.807945967 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.808569908 CET49715443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.808607101 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.809026957 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.809508085 CET49715443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.809674025 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.809984922 CET49715443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.813235998 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.813764095 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.813770056 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.814100981 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.814160109 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.814734936 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.814796925 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.815135002 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.815191031 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.815612078 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.815618038 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.820207119 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.820431948 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.820458889 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.821407080 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.821907997 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.822168112 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.822451115 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.851022005 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:42.851104021 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:42.851332903 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:42.852236032 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:42.852269888 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:42.852300882 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:42.867310047 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:42.868238926 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.044133902 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:43.044409990 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:43.044430971 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:43.045475960 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:43.045536995 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:43.299526930 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:43.299721956 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:43.343532085 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:43.343553066 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:43.388655901 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:43.632884026 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.632914066 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.632921934 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.632953882 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.632970095 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.632982016 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.632982016 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.633008003 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.633028030 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.633033991 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.633091927 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.778420925 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.778434038 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.778479099 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.778501034 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.778501987 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.778512001 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.778567076 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.819868088 CET4434970323.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:43.819967985 CET49703443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:43.866306067 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.866341114 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.866384029 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.866394997 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.866544008 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.917834044 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.917850018 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.917884111 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.917896986 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.917908907 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.917943001 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.917948961 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.917989969 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.937275887 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.937302113 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.937378883 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:43.937402010 CET49715443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.937448978 CET49715443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:43.941895008 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:43.941929102 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:43.942003965 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:43.985424042 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:43.985441923 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.005565882 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.005600929 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.005626917 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.005696058 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.005727053 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.005759954 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.005779028 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.010255098 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.010324001 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.010344982 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.011136055 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.011152983 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.011215925 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.011223078 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.011869907 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.011883974 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.011951923 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.011964083 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.011974096 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.012008905 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.078438044 CET49710443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.078463078 CET4434971013.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.127702951 CET49716443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.127717972 CET4434971613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.128524065 CET49715443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.128563881 CET4434971513.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.145593882 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.145638943 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.145678997 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.145724058 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.145740986 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.145968914 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.171742916 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.171818972 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.177241087 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.177252054 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.177719116 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.224040985 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.232331991 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.232378006 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.232413054 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.232453108 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.232471943 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.232505083 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.371355057 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.371416092 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.371699095 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.371805906 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.371854067 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.401678085 CET49714443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.401724100 CET4434971413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.547246933 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.549066067 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.549108982 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.549204111 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.549552917 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.549566984 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.588238955 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.636677027 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.636749029 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.636897087 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.637068987 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.637093067 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.637109995 CET49718443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.637124062 CET4434971823.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.668607950 CET49720443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.668684959 CET4434972023.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.668777943 CET49720443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.669203043 CET49720443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.669219017 CET4434972023.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.829083920 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.829387903 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.829422951 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.829793930 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.830128908 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.830240965 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.830275059 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.852202892 CET4434972023.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.852286100 CET49720443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.853885889 CET49720443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.853897095 CET4434972023.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.854223967 CET4434972023.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:44.855547905 CET49720443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:44.872234106 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:44.882555962 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:44.896241903 CET4434972023.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:45.026437044 CET4434972023.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:45.026554108 CET4434972023.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:45.026629925 CET49720443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:45.073749065 CET49720443192.168.2.523.51.58.94
                                              Mar 19, 2024 16:50:45.073787928 CET4434972023.51.58.94192.168.2.5
                                              Mar 19, 2024 16:50:45.970597029 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:45.970623016 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:45.970700979 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:45.970750093 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:45.970812082 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:45.970828056 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:45.970849991 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:45.970901012 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:45.985671043 CET49719443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:45.985703945 CET4434971913.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:53.050220013 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:53.050278902 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:53.050331116 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:53.285237074 CET49717443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:50:53.285278082 CET44349717142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:50:54.020761967 CET49703443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:54.021145105 CET49703443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:54.021342039 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:54.021373987 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:54.021548986 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:54.021907091 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:54.021920919 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:54.173432112 CET4434970323.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:54.173639059 CET4434970323.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:54.338078976 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:54.338156939 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.334903955 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.334950924 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.335011959 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.335272074 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.335285902 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.367707968 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.367734909 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:55.368309021 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:55.368371964 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.371439934 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.371483088 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:55.371783972 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.371792078 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:55.624228954 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.624501944 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.624516010 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.626000881 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.626209021 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.671567917 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.671710014 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.672049046 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.712255955 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.717694044 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:55.717736959 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.717746973 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.717802048 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.718192101 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:55.718256950 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:55.718662977 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.720273018 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.720273018 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.720309973 CET4434972923.1.237.91192.168.2.5
                                              Mar 19, 2024 16:50:55.723701954 CET49729443192.168.2.523.1.237.91
                                              Mar 19, 2024 16:50:55.770716906 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.876435995 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.876475096 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.876485109 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.876516104 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.876533031 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.876543999 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.876545906 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.876564026 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.877396107 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.877407074 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.877454996 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.877454996 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.877471924 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.877484083 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.877504110 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.877509117 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.877537966 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.879489899 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.963974953 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.963999033 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.964051008 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.964124918 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.964124918 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.964142084 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.964154959 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:55.967987061 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.968403101 CET49732443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:55.968421936 CET4434973213.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:56.189790964 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:56.189852953 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:56.189973116 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:56.190361977 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:56.190378904 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:56.481148005 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:56.489419937 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:56.489449024 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:56.490326881 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:56.490401983 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:56.605854988 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:56.605945110 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:56.647506952 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:56.647525072 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:50:56.693960905 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:50:57.007332087 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.007380962 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.007430077 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.007710934 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.007744074 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.007812977 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.007988930 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.008012056 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.008059025 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.011068106 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.011080980 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.011333942 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.011346102 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.011620998 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.011641979 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.302695990 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.305288076 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.309617043 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.317596912 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.317620993 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.318151951 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.318200111 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.318521023 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.318535089 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.319225073 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.319250107 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.319297075 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.319320917 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.319602013 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.319662094 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.322149992 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.322186947 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.322247028 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.322582006 CET49742443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.322598934 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.322650909 CET49742443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.323740959 CET49742443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.323759079 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.324146032 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.324162006 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.325584888 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.325690031 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.327580929 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.327847004 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.327917099 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.327924967 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.328720093 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.328730106 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.328953028 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.329129934 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.329365015 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.329380989 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.375600100 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.375627041 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.377302885 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.473532915 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.474198103 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.474205971 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.474229097 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.474240065 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.474246979 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.474256039 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.474266052 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.474318027 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.474334002 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.474885941 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.474900961 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.475008011 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.475013971 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.476171017 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.476608992 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.476615906 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.476671934 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.476706028 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.476727962 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.476751089 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.476751089 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.476751089 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.476775885 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.476831913 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.476831913 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.477377892 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.477392912 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.477462053 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.477475882 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.477571011 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.478308916 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.478319883 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.478344917 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.478353977 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.478358984 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.478368998 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.478384018 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.478413105 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.478435993 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.479017019 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.479060888 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.479114056 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.479119062 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.479151011 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.524302006 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.524307966 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.524338961 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.561690092 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.561701059 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.561736107 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.561777115 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.561784983 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.561791897 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.561829090 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.563369989 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.563394070 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.563429117 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.563440084 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.563472033 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.563508034 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.565140963 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.565159082 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.565195084 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.565201998 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.565232992 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.565274954 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.566545963 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.566569090 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.566601992 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.566620111 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.566657066 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.566678047 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.566687107 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.566729069 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.566785097 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.566795111 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.566818953 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.566840887 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.566874027 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.567403078 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.567433119 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.567436934 CET49738443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.567461967 CET44349738152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.567472935 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.567478895 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.567517996 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.567545891 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.568092108 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.568114042 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.568169117 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.568176031 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.568221092 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.569073915 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.569112062 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.569139957 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.569147110 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.569170952 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.569199085 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.607372999 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.607389927 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.607429028 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.607438087 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.607475996 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.607614040 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.607639074 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.607685089 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.607693911 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.607724905 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.607747078 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.621627092 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.622389078 CET49742443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.622400999 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.622783899 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.623069048 CET49742443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.623136044 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.623312950 CET49742443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.631680965 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.632000923 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.632015944 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.632404089 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.632798910 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.632859945 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.649211884 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.649254084 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.649276972 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.649282932 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.649301052 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.649327040 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.649389029 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.650221109 CET49739443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.650235891 CET44349739152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.656032085 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.656054974 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.656111956 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.656125069 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.656156063 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.656174898 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.656567097 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.656591892 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.656652927 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.656663895 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.656698942 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.656706095 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.657402039 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.657423973 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.657475948 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.657481909 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.657516003 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.657537937 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.658226967 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.658252001 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.658284903 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.658291101 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.658319950 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.658341885 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.659085989 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.659107924 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.659147978 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.659152985 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.659183979 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.659198046 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.659796000 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.659817934 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.659852028 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.659858942 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.659894943 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.660094023 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.660254002 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.660274029 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.660311937 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.660316944 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.660341024 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.660356998 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.660368919 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.660875082 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.660897970 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.660943985 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.660949945 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.660978079 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.668242931 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:57.697458982 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.697484970 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.697530031 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.697542906 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.697573900 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.739226103 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.747324944 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.747345924 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.747415066 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.747430086 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.747466087 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.747488022 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.747725010 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.747755051 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.747790098 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.747798920 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.747823954 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.747840881 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.747843981 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.748143911 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.748169899 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.748234034 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.748240948 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.748250961 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.748487949 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.748519897 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.748552084 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.748563051 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.748593092 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.749077082 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.749120951 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.749131918 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.749140024 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.749185085 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.749454975 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.749474049 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.749509096 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.749516010 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.749533892 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.749850035 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.749875069 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.749907017 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.749913931 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.749927044 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.750251055 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.750273943 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.750308990 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.750317097 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.750330925 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.750756025 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.750782013 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.750833988 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.750840902 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.750857115 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.751018047 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751041889 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751079082 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.751085043 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751106024 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.751287937 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751311064 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751346111 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.751351118 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751370907 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.751564026 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751584053 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751617908 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.751624107 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751646042 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.751712084 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.751755953 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.765978098 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:57.771723032 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.774709940 CET49737443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.774725914 CET44349737152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.852269888 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.852315903 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.852427006 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.852791071 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.852806091 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.907496929 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.907541990 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:57.907708883 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.907938004 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:57.907958031 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.124032974 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.124411106 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.124433041 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.126002073 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.126066923 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.126420021 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.126502037 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.126856089 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.126863956 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.178107023 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.178338051 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.178363085 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.178869963 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.179328918 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.179389000 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.179941893 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.179999113 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.180274010 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.180280924 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.299555063 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.300713062 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.300724030 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.300745010 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.300782919 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.300786018 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.300796986 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.300812006 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.300828934 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.300833941 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.300848961 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.300880909 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.300926924 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.301000118 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.301048040 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.342991114 CET49744443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.343010902 CET44349744152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.354852915 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.354866028 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.354969025 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.354989052 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.355003119 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.355026960 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.355149984 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.355149984 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.355246067 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.355254889 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.355279922 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.355293036 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.355305910 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.355318069 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.355328083 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.355341911 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.355379105 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.442017078 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442025900 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442064047 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442080975 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442109108 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442112923 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.442117929 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442162991 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.442195892 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.442297935 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442315102 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442365885 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.442375898 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442420006 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.442670107 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442683935 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442744970 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.442753077 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.442795992 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.478138924 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.478209972 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.478292942 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.478641033 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.478674889 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.486833096 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.486851931 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.486903906 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.486917973 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.486933947 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.486968994 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.529318094 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.529335022 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.529510021 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.529517889 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.529592991 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.529623985 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.529644012 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.529696941 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.529702902 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.529747963 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.530011892 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.530025959 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.530075073 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.530083895 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.530112028 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.530129910 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.530375957 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.530391932 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.530448914 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.530463934 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.530503988 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.530785084 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.530797958 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.530855894 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.530860901 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.530900002 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.531081915 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.531101942 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.531151056 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.531157970 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.531200886 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.531424046 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.531436920 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.531490088 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.531496048 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.531542063 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.574501038 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.574543953 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.574596882 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.574615002 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.574721098 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.650999069 CET49745443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.651031017 CET44349745152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.717503071 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:58.717825890 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:58.717899084 CET49742443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:58.718694925 CET49747443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.718736887 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.718873978 CET49747443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.719341993 CET49747443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.719356060 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.720335007 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.720406055 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.720494986 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.720592976 CET49742443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:58.720604897 CET4434974213.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:58.723463058 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.723496914 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.748725891 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.749022007 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.749047041 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.750562906 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.750637054 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.750921011 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.750999928 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.751144886 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.751153946 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.772511005 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:58.773575068 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.773590088 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.773760080 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.774158955 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.774166107 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.801592112 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.816236973 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:58.923754930 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.924474001 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.924485922 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.924505949 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.924542904 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.924542904 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.924570084 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.924599886 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.924599886 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.924616098 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.924621105 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.924645901 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.924668074 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.924700975 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.926012993 CET49746443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.926029921 CET44349746152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.990211010 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.990709066 CET49747443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.990716934 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.991103888 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.993010998 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.997283936 CET49747443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.997349977 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.997461081 CET49747443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.997673988 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.997704029 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.998111963 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.999531984 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:58.999624968 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:58.999666929 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.040235043 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.040251970 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.042335033 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.042532921 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.042547941 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.043492079 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.043586969 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.043840885 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.043889046 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.043946981 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.043951988 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.069171906 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.085180998 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.168809891 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.169049025 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.169126987 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.169127941 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.169184923 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.174129009 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.174175978 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.174238920 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.174241066 CET49747443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.174283028 CET49747443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.180671930 CET49748443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.180700064 CET44349748152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.184082031 CET49747443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.184104919 CET44349747152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.218039989 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.219048977 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.219057083 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.219069958 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.219089031 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.219129086 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.219140053 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.219172955 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.219186068 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.219975948 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.219995022 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.220053911 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.220057964 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.273194075 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.305500031 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.305510044 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.305546045 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.305576086 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.305599928 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.305608034 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.305633068 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.305654049 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.305990934 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.306008101 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.306083918 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.306088924 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.306129932 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.306524038 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.306540012 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.306596994 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.306601048 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.306654930 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.312601089 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.312616110 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.312710047 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.312928915 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.312939882 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.314899921 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.314938068 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.314989090 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.315207958 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.315222979 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.347541094 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.347558022 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.347640991 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.347645998 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.347683907 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.395299911 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.395339966 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.395358086 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.395364046 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.395394087 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.395402908 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.395448923 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.588275909 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.589260101 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.636928082 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.659604073 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.670864105 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.670877934 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.671082020 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.671089888 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.671473026 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.671526909 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.672549009 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.672589064 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.672661066 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.673221111 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.673333883 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.674163103 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.674243927 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.674460888 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.674480915 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.674784899 CET49749443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.674801111 CET44349749152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.675714016 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.675983906 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.720237970 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.720240116 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.768759966 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.768810987 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.768877029 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.768899918 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.768949986 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.769771099 CET49751443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.769778013 CET44349751152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.771543980 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.771588087 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.771647930 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.771666050 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.771744013 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.771831036 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.771903992 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.771951914 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.772862911 CET49752443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.772876978 CET44349752152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.803522110 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:59.803554058 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:59.803560972 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:59.803601027 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:59.803668976 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:59.803699017 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:59.803719044 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:59.803870916 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:59.803917885 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:59.861792088 CET49741443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:59.861804962 CET4434974113.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:59.915571928 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:59.915621996 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:59.915683031 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:59.915915966 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:50:59.915930033 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:50:59.943053007 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.943366051 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.943392038 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.943675995 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.944058895 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.944114923 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.944170952 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:50:59.988238096 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:50:59.991024017 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.121448994 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.121495962 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.121542931 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.121552944 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.121593952 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.122769117 CET49753443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.122790098 CET44349753152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.125931978 CET49755443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.125960112 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.126133919 CET49755443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.126471996 CET49755443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.126482964 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.191109896 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:00.191366911 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:00.191391945 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:00.191765070 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:00.192154884 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:00.192233086 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:00.192290068 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:00.240225077 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:00.257069111 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:00.395345926 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.395642996 CET49755443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.395654917 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.396003962 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.397686958 CET49755443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.397744894 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.397995949 CET49755443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.444241047 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.573436975 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.573493958 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.573560953 CET49755443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.573568106 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.573585033 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:00.573628902 CET49755443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.574152946 CET49755443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:00.574160099 CET44349755152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:01.264211893 CET49756443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.264256001 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.264583111 CET49756443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.265106916 CET49756443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.265117884 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.303500891 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.303524017 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.303577900 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.303605080 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.303651094 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.303657055 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.303668976 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.303724051 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.304864883 CET49754443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.304883003 CET4434975413.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.386876106 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:51:01.386938095 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:51:01.387048960 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:51:01.541177034 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.541472912 CET49756443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.541480064 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.542121887 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.542534113 CET49756443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.542608976 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:01.542707920 CET49756443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:01.588228941 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:02.273654938 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:02.274405956 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:02.274454117 CET49756443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:02.274460077 CET4434975613.107.246.40192.168.2.5
                                              Mar 19, 2024 16:51:02.274513960 CET49756443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:02.274602890 CET49756443192.168.2.513.107.246.40
                                              Mar 19, 2024 16:51:02.276153088 CET49735443192.168.2.513.107.213.40
                                              Mar 19, 2024 16:51:02.276185989 CET4434973513.107.213.40192.168.2.5
                                              Mar 19, 2024 16:51:02.992016077 CET49758443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:02.992037058 CET44349758152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:02.992100954 CET49758443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:02.993782997 CET49758443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:02.993792057 CET44349758152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:03.271708965 CET44349758152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:03.273487091 CET49758443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:03.273541927 CET44349758152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:03.275049925 CET44349758152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:03.275744915 CET49758443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:03.275938988 CET44349758152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:03.318703890 CET49758443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:05.440781116 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.440833092 CET4434975952.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.441041946 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.441864967 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.441896915 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.442099094 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.442414045 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.442430019 CET4434975952.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.442608118 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.442622900 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.736609936 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.739590883 CET4434975952.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.740151882 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.740165949 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.740382910 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.740398884 CET4434975952.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.741060019 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.741123915 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.741132975 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.741198063 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.741933107 CET4434975952.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.742017984 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.742026091 CET4434975952.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.742067099 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.742186069 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.742244005 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.742729902 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.742738008 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.743081093 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.743155956 CET4434975952.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.786895037 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.787149906 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.787158966 CET4434975952.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.834431887 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.982270002 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.982350111 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.982642889 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.982884884 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.982892990 CET4434976052.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:05.982923031 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:05.982945919 CET49760443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:42.819664955 CET49763443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:51:42.819691896 CET44349763142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:51:42.819909096 CET49763443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:51:42.819993973 CET49763443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:51:42.819999933 CET44349763142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:51:43.012912035 CET44349763142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:51:43.013185024 CET49763443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:51:43.013200045 CET44349763142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:51:43.013518095 CET44349763142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:51:43.013997078 CET49763443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:51:43.014060974 CET44349763142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:51:43.068613052 CET49763443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:51:48.286659002 CET49758443192.168.2.5152.199.4.44
                                              Mar 19, 2024 16:51:48.286684036 CET44349758152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:51:50.786653996 CET49759443192.168.2.552.96.109.130
                                              Mar 19, 2024 16:51:50.786678076 CET4434975952.96.109.130192.168.2.5
                                              Mar 19, 2024 16:51:53.044204950 CET44349763142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:51:53.044270039 CET44349763142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:51:53.044349909 CET49763443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:51:53.415795088 CET49763443192.168.2.5142.250.176.196
                                              Mar 19, 2024 16:51:53.415833950 CET44349763142.250.176.196192.168.2.5
                                              Mar 19, 2024 16:52:04.084877968 CET44349758152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:52:04.084966898 CET44349758152.199.4.44192.168.2.5
                                              Mar 19, 2024 16:52:04.085027933 CET49758443192.168.2.5152.199.4.44
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 19, 2024 16:50:39.036478996 CET53512601.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:39.037827015 CET53544541.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:39.614959002 CET53538051.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:40.358056068 CET5118753192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:40.358784914 CET6384853192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:42.756990910 CET5007153192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:42.757308006 CET6171653192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:42.845472097 CET53500711.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:42.845979929 CET53617161.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:54.451550007 CET6527953192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:54.451853991 CET5571353192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:56.699229002 CET53570861.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:56.913507938 CET5136453192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:56.913728952 CET5205653192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:56.916627884 CET5444653192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:56.916938066 CET5844853192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:57.005587101 CET53544461.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:57.005808115 CET53584481.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:58.388880014 CET6522953192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:58.389254093 CET5211653192.168.2.51.1.1.1
                                              Mar 19, 2024 16:50:58.476888895 CET53652291.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:58.477494001 CET53521161.1.1.1192.168.2.5
                                              Mar 19, 2024 16:50:58.950733900 CET53621831.1.1.1192.168.2.5
                                              Mar 19, 2024 16:51:05.348205090 CET5470153192.168.2.51.1.1.1
                                              Mar 19, 2024 16:51:05.348347902 CET5094253192.168.2.51.1.1.1
                                              Mar 19, 2024 16:51:05.436534882 CET53509421.1.1.1192.168.2.5
                                              Mar 19, 2024 16:51:05.436551094 CET53547011.1.1.1192.168.2.5
                                              Mar 19, 2024 16:51:15.564831972 CET53616691.1.1.1192.168.2.5
                                              Mar 19, 2024 16:51:38.197063923 CET53555801.1.1.1192.168.2.5
                                              Mar 19, 2024 16:51:38.688447952 CET53615171.1.1.1192.168.2.5
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Mar 19, 2024 16:50:40.358056068 CET192.168.2.51.1.1.10xce12Standard query (0)www.bankmenia.orgA (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:40.358784914 CET192.168.2.51.1.1.10x8ea2Standard query (0)www.bankmenia.org65IN (0x0001)false
                                              Mar 19, 2024 16:50:42.756990910 CET192.168.2.51.1.1.10x4f83Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:42.757308006 CET192.168.2.51.1.1.10xdfd3Standard query (0)www.google.com65IN (0x0001)false
                                              Mar 19, 2024 16:50:54.451550007 CET192.168.2.51.1.1.10x275eStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:54.451853991 CET192.168.2.51.1.1.10xd1a1Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                              Mar 19, 2024 16:50:56.913507938 CET192.168.2.51.1.1.10xe5ffStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:56.913728952 CET192.168.2.51.1.1.10x2743Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                              Mar 19, 2024 16:50:56.916627884 CET192.168.2.51.1.1.10x5c99Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:56.916938066 CET192.168.2.51.1.1.10x5f8bStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                              Mar 19, 2024 16:50:58.388880014 CET192.168.2.51.1.1.10x883dStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:58.389254093 CET192.168.2.51.1.1.10xbd29Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                              Mar 19, 2024 16:51:05.348205090 CET192.168.2.51.1.1.10xabdbStandard query (0)outlook.office.comA (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.348347902 CET192.168.2.51.1.1.10xfe40Standard query (0)outlook.office.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Mar 19, 2024 16:50:40.483923912 CET1.1.1.1192.168.2.50xce12No error (0)www.bankmenia.orgastprod02.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:40.483923912 CET1.1.1.1192.168.2.50xce12No error (0)astprod02.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:40.483923912 CET1.1.1.1192.168.2.50xce12No error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:40.483923912 CET1.1.1.1192.168.2.50xce12No error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:40.483923912 CET1.1.1.1192.168.2.50xce12No error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:40.485011101 CET1.1.1.1192.168.2.50x8ea2No error (0)www.bankmenia.orgastprod02.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:40.485011101 CET1.1.1.1192.168.2.50x8ea2No error (0)astprod02.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:42.845472097 CET1.1.1.1192.168.2.50x4f83No error (0)www.google.com142.250.176.196A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:42.845979929 CET1.1.1.1192.168.2.50xdfd3No error (0)www.google.com65IN (0x0001)false
                                              Mar 19, 2024 16:50:53.755908012 CET1.1.1.1192.168.2.50x90bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:53.755908012 CET1.1.1.1192.168.2.50x90bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:54.539402008 CET1.1.1.1192.168.2.50xd1a1No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:54.539804935 CET1.1.1.1192.168.2.50x275eNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:55.333501101 CET1.1.1.1192.168.2.50x9b2aNo error (0)shed.dual-low.part-0012.t-0009.t-msedge.netpart-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:55.333501101 CET1.1.1.1192.168.2.50x9b2aNo error (0)part-0012.t-0009.t-msedge.net13.107.213.40A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:55.333501101 CET1.1.1.1192.168.2.50x9b2aNo error (0)part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:57.001401901 CET1.1.1.1192.168.2.50x2743No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:57.001420021 CET1.1.1.1192.168.2.50xe5ffNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:57.005587101 CET1.1.1.1192.168.2.50x5c99No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:57.005587101 CET1.1.1.1192.168.2.50x5c99No error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:57.005808115 CET1.1.1.1192.168.2.50x5f8bNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:58.476888895 CET1.1.1.1192.168.2.50x883dNo error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:50:58.476888895 CET1.1.1.1192.168.2.50x883dNo error (0)cs1100.wpc.omegacdn.net152.199.4.44A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:50:58.477494001 CET1.1.1.1192.168.2.50xbd29No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436534882 CET1.1.1.1192.168.2.50xfe40No error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436534882 CET1.1.1.1192.168.2.50xfe40No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436534882 CET1.1.1.1192.168.2.50xfe40No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)ooc-g2.tm-4.office.com52.96.109.130A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)ooc-g2.tm-4.office.com52.96.111.82A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)ooc-g2.tm-4.office.com52.96.181.34A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)ooc-g2.tm-4.office.com40.97.190.2A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)ooc-g2.tm-4.office.com52.96.111.98A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)ooc-g2.tm-4.office.com52.96.88.50A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)ooc-g2.tm-4.office.com52.96.38.82A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:05.436551094 CET1.1.1.1192.168.2.50xabdbNo error (0)ooc-g2.tm-4.office.com52.96.182.98A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:07.376921892 CET1.1.1.1192.168.2.50x64aaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:07.376921892 CET1.1.1.1192.168.2.50x64aaNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:30.626915932 CET1.1.1.1192.168.2.50x77f8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:30.626915932 CET1.1.1.1192.168.2.50x77f8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              Mar 19, 2024 16:51:51.392323971 CET1.1.1.1192.168.2.50xa34dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Mar 19, 2024 16:51:51.392323971 CET1.1.1.1192.168.2.50xa34dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                              • www.bankmenia.org
                                              • https:
                                                • www.bing.com
                                                • aadcdn.msauth.net
                                                • aadcdn.msftauth.net
                                              • fs.microsoft.com
                                              • outlook.office.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.54971113.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:40 UTC1330OUTGET /nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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 HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:41 UTC418INHTTP/1.1 200 OK
                                              Date: Tue, 19 Mar 2024 15:50:41 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              Content-Security-Policy: img-src https: data: ; style-src 'self' 'unsafe-inline'; script-src 'self'
                                              x-azure-ref: 20240319T155040Z-eavyhs79g15tf5kxh8c3mbxpq800000000ag00000000sgby
                                              X-Cache: CONFIG_NOCACHE
                                              2024-03-19 15:50:41 UTC15966INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 2e 30 30 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61
                                              Data Ascii: 4000<!DOCTYPE html><html><head> <title></title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=10.000"> <meta name="viewport" content="width=device-width, initia
                                              2024-03-19 15:50:41 UTC426INData Raw: 47 43 78 43 49 4c 46 79 30 64 2b 64 5a 58 38 39 66 54 70 4a 35 36 38 48 4e 43 6f 69 32 73 59 4e 2b 72 68 49 68 75 6d 2f 77 65 61 37 35 37 66 66 66 72 37 50 2f 2f 37 4d 38 38 6d 6f 42 4e 68 56 61 5a 62 71 36 66 2f 37 7a 30 39 6d 45 33 6a 6a 32 30 59 30 49 5a 67 30 59 6e 44 6b 6f 31 58 35 38 6c 50 64 7a 39 43 50 35 5a 68 34 71 69 47 69 62 42 71 5a 4b 6b 4f 54 34 34 4f 50 70 43 67 6d 39 2b 7a 65 6c 5a 5a 35 6d 58 4e 6b 70 4c 41 39 4a 4e 6e 76 37 34 57 59 58 56 57 76 2b 54 4c 55 74 4a 6e 4e 42 6b 46 31 77 77 32 73 64 37 4d 6d 48 37 79 2f 4f 34 46 7a 34 34 68 49 50 46 6d 37 51 2f 44 4c 73 68 62 38 44 63 2f 2f 65 39 62 33 62 43 6b 50 42 70 75 79 4c 6a 33 44 6e 76 6a 33 57 38 38 6d 34 44 4e 79 58 73 73 75 48 67 65 33 37 37 39 4a 4d 4b 71 68 4b 66 62 67 79 57 2f
                                              Data Ascii: GCxCILFy0d+dZX89fTpJ568HNCoi2sYN+rhIhum/wea757fffr7P//7M88moBNhVaZbq6f/7z09mE3jj20Y0IZg0YnDko1X58lPdz9CP5Zh4qiGibBqZKkOT44OPpCgm9+zelZZ5mXNkpLA9JNnv74WYXVWv+TLUtJnNBkF1ww2sd7MmH7y/O4Fz44hIPFm7Q/DLshb8Dc//e9b3bCkPBpuyLj3Dnvj3W88m4DNyXssuHge3779JMKqhKfbgyW/
                                              2024-03-19 15:50:41 UTC16384INData Raw: 38 30 30 30 0d 0a 56 69 64 34 4f 6c 70 4f 6a 74 4e 59 33 56 6d 43 39 45 6a 6b 4e 6b 77 61 5a 78 51 53 45 57 65 54 51 32 54 4d 79 6c 72 58 36 6a 2f 58 75 7a 54 53 6a 32 37 79 33 61 69 51 68 30 73 38 38 4e 6f 36 78 6c 68 6f 4b 66 31 57 63 4f 6f 6f 6c 35 51 59 53 46 75 6a 77 6d 65 44 6d 52 36 72 70 78 4f 33 53 43 73 7a 6f 78 73 6a 2b 6b 79 54 4b 4e 63 68 48 56 6a 6a 32 6c 62 77 64 4f 42 6b 6a 36 6a 79 53 69 34 56 68 41 33 32 4d 52 36 4d 33 76 54 70 66 2b 48 49 51 32 54 38 30 6a 76 37 45 68 45 7a 36 66 43 49 30 48 44 70 48 47 59 78 33 2f 73 69 58 70 2b 36 58 2f 77 5a 53 4d 6e 42 44 77 37 55 74 4b 33 34 4e 56 6c 6e 54 73 41 46 66 75 73 6a 71 65 30 30 34 39 66 76 66 30 4e 2f 2b 31 70 46 73 36 4b 78 44 62 5a 47 53 6d 64 78 6f 6e 2b 30 65 33 62 33 2f 46 66 39 42
                                              Data Ascii: 8000Vid4OlpOjtNY3VmC9EjkNkwaZxQSEWeTQ2TMylrX6j/XuzTSj27y3aiQh0s88No6xlhoKf1WcOool5QYSFujwmeDmR6rpxO3SCszoxsj+kyTKNchHVjj2lbwdOBkj6jySi4VhA32MR6M3vTpf+HIQ2T80jv7EhEz6fCI0HDpHGYx3/siXp+6X/wZSMnBDw7UtK34NVlnTsAFfusjqe0049fvf0N/+1pFs6KxDbZGSmdxon+0e3b3/Ff9B
                                              2024-03-19 15:50:41 UTC16384INData Raw: 4f 44 45 67 4d 54 6b 34 4c 6a 4d 78 4e 56 6f 69 49 47 5a 70 62 47 77 39 49 6d 4a 73 59 57 4e 72 49 69 42 7a 64 48 4a 76 61 32 55 39 49 69 4d 30 4d 6a 51 77 4e 44 4d 69 49 48 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 30 69 4d 69 49 76 50 67 6f 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4e 54 41 77 4c 6a 63 33 4e 43 41 79 4d 6a 59 75 4e 54 59 7a 51 7a 55 79 4d 53 34 35 4e 44 45 67 4d 6a 49 35 4c 6a 55 30 4d 79 41 31 4d 54 63 75 4e 7a 41 35 49 44 49 77 4f 43 34 32 4f 44 59 67 4e 54 45 33 4c 6a 63 77 4f 53 41 79 4d 44 67 75 4e 6a 67 32 54 44 55 79 4f 43 34 78 4d 44 55 67 4d 6a 41 77 4c 6a 59 78 4f 45 77 30 4e 6a 63 75 4f 54 63 33 49 44 45 32 4e 43 34 35 4d 54 4a 4d 4e 44 55 79 4c 6a 41 34 4e 69 41 79 4d 7a 63 75 4e 44 67 34 51 7a 51 34 4d 43 34 32 4e 6a 4d
                                              Data Ascii: ODEgMTk4LjMxNVoiIGZpbGw9ImJsYWNrIiBzdHJva2U9IiM0MjQwNDMiIHN0cm9rZS13aWR0aD0iMiIvPgo8cGF0aCBkPSJNNTAwLjc3NCAyMjYuNTYzQzUyMS45NDEgMjI5LjU0MyA1MTcuNzA5IDIwOC42ODYgNTE3LjcwOSAyMDguNjg2TDUyOC4xMDUgMjAwLjYxOEw0NjcuOTc3IDE2NC45MTJMNDUyLjA4NiAyMzcuNDg4QzQ4MC42NjM
                                              2024-03-19 15:50:41 UTC8INData Raw: 4d 6a 63 30 4c 6a 0d 0a
                                              Data Ascii: Mjc0Lj
                                              2024-03-19 15:50:41 UTC16384INData Raw: 36 37 30 63 0d 0a 45 34 4e 69 41 7a 4e 44 51 75 4e 6a 41 31 49 44 49 33 4e 43 34 78 4f 44 5a 44 4d 7a 51 31 4c 6a 6b 33 4e 79 41 79 4e 7a 51 75 4d 54 67 32 49 44 4d 30 4e 79 34 78 4d 6a 67 67 4d 6a 63 30 4c 6a 51 77 4f 43 41 7a 4e 44 67 75 4d 44 59 67 4d 6a 63 30 4c 6a 67 31 4e 46 59 79 4e 7a 59 75 4e 44 67 34 51 7a 4d 30 4e 79 34 77 4e 43 41 79 4e 7a 55 75 4f 44 51 30 49 44 4d 30 4e 53 34 34 4d 7a 4d 67 4d 6a 63 31 4c 6a 55 79 4d 53 41 7a 4e 44 51 75 4e 44 4d 34 49 44 49 33 4e 53 34 31 4d 6a 46 44 4d 7a 51 7a 4c 6a 41 79 4e 69 41 79 4e 7a 55 75 4e 54 49 78 49 44 4d 30 4d 53 34 34 4e 6a 6b 67 4d 6a 63 32 4c 6a 41 77 4f 43 41 7a 4e 44 41 75 4f 54 59 33 49 44 49 33 4e 69 34 35 4f 45 4d 7a 4e 44 41 75 4d 44 59 30 49 44 49 33 4e 79 34 35 4e 54 4d 67 4d 7a 4d
                                              Data Ascii: 670cE4NiAzNDQuNjA1IDI3NC4xODZDMzQ1Ljk3NyAyNzQuMTg2IDM0Ny4xMjggMjc0LjQwOCAzNDguMDYgMjc0Ljg1NFYyNzYuNDg4QzM0Ny4wNCAyNzUuODQ0IDM0NS44MzMgMjc1LjUyMSAzNDQuNDM4IDI3NS41MjFDMzQzLjAyNiAyNzUuNTIxIDM0MS44NjkgMjc2LjAwOCAzNDAuOTY3IDI3Ni45OEMzNDAuMDY0IDI3Ny45NTMgMzM
                                              2024-03-19 15:50:41 UTC10004INData Raw: 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 6f 61 63 68 6d 61 72 6b 62 75 74 74 6f 6e 63 6f 6e 74 61 69 6e 65 72 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 27 63 6f 61 63 68 6d 61 72 6b 62 75 74 74 6f 6e 20 70 72 65 76 69 6f 75 73 27 3e 20 50 72 65 76 69 6f 75 73 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 27 63 6f 61 63 68 6d 61 72 6b 62 75 74 74 6f 6e 20 6e 65 78 74 27 3e 20 4e 65 78 74 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73
                                              Data Ascii: span class='coachmarkbuttoncontainer'> <button class='coachmarkbutton previous'> Previous </button> <button class='coachmarkbutton next'> Next </button> </span> </span> </span></span></span><s
                                              2024-03-19 15:50:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.54971013.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:42 UTC1216OUTGET /Content/jquery-3.5.1.min.js HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=aTVrMDg1UW84OU85Y3Z3YUtZSTFJWUtCbWZ6a2FzT1BUSDUyRUZVNTB4LzRMczdKYi9DQUxtYVk2eXdOaW82eWN4a1VCRzRUQ1U4MHd6UmN2RVZGdHNKdGxGbU1kUG54MDBCR245Q1Y5eG5NNzBTRDFobkZRQkwvZTVsc20yb2k0WThmV2JoRTNyMzFvR1pIQnQya01CZnJMdytmK3J5ZktHOGIzMDZSK0FZR0JPUTZ6cXljTStTTHF4TTN0MGthd25SekY3RTlWekRHVVFCQWNCMHUvOEtUa0F1bjFnWnZmUkNRam9nN2NnN09mU2xnQ2xZdVhIUEQzZ29uRVlnNE1mNFRnSkN1VWZWbU1FWmF2MGY2VlBucm9sTTREV3piV2Rsb0dRSnZRa1BOUUdFYU1MR0UweFB2ekEyZFV2WXBKOHJHWWpkdzJVY0xIWTNLTXBWSTB1cGlRdEJSZk9rK3orSTFZbXVudW1XT2RtbFoySzBsS0lYRUhOcDRBaXVtZmhkMDhBdWJhSW1LeUNsUFRlSjN4UT09
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:43 UTC403INHTTP/1.1 200 OK
                                              Date: Tue, 19 Mar 2024 15:50:43 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 89478
                                              Connection: close
                                              ETag: "1da6fbb5cf40e06"
                                              Last-Modified: Wed, 06 Mar 2024 11:42:27 GMT
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              x-azure-ref: 20240319T155042Z-edmhq8787d7593pykadxkax9qn00000000gg000000009qg2
                                              X-Cache: CONFIG_NOCACHE
                                              Accept-Ranges: bytes
                                              2024-03-19 15:50:43 UTC15981INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                              2024-03-19 15:50:43 UTC403INData Raw: 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26
                                              Data Ascii: (y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&
                                              2024-03-19 15:50:43 UTC16384INData Raw: 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 3d 5b 6b 2c 64 5d 29 2c 61 3d 3d 3d 65
                                              Data Ascii: (a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]=[k,d]),a===e
                                              2024-03-19 15:50:43 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65
                                              Data Ascii: ){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value
                                              2024-03-19 15:50:44 UTC8192INData Raw: 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63
                                              Data Ascii: t(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:func
                                              2024-03-19 15:50:44 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 7b 7d 2c 61 3d 30 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 66 6f 72 28 72 3d 49 65 28 65 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 61 3c 69 3b 61 2b 2b 29 6f 5b 74 5b 61 5d 5d 3d 53 2e 63 73 73 28 65 2c 74 5b 61 5d 2c 21 31 2c 72 29 3b 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 53 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 29 3a 53 2e 63 73 73 28 65 2c 74 29 7d 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 7d 29 2c 28 28 53 2e 54 77 65 65 6e 3d 65 74 29 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 65 74 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c
                                              Data Ascii: function(e,t,n){var r,i,o={},a=0;if(Array.isArray(t)){for(r=Ie(e),i=t.length;a<i;a++)o[t[a]]=S.css(e,t[a],!1,r);return o}return void 0!==n?S.style(e,t,n):S.css(e,t)},e,t,1<arguments.length)}}),((S.Tween=et).prototype={constructor:et,init:function(e,t,n,r,
                                              2024-03-19 15:50:44 UTC15750INData Raw: 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 2e 70 72 6f 70 28 74 68 69 73 2c 22 65 6c 65 6d 65 6e 74 73 22 29 3b 72 65 74 75 72 6e 20 65 3f 53 2e 6d 61 6b 65 41 72 72 61 79 28 65 29 3a 74 68 69 73 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 26 26 21 53 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 4e 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 41 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 70 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e
                                              Data Ascii: ray:function(){return this.map(function(){var e=S.prop(this,"elements");return e?S.makeArray(e):this}).filter(function(){var e=this.type;return this.name&&!S(this).is(":disabled")&&Nt.test(this.nodeName)&&!At.test(e)&&(this.checked||!pe.test(e))}).map(fun


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.54971513.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:42 UTC1209OUTGET /Content/translate.js HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:43 UTC402INHTTP/1.1 200 OK
                                              Date: Tue, 19 Mar 2024 15:50:43 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 4899
                                              Connection: close
                                              ETag: "1da6fb920284e23"
                                              Last-Modified: Wed, 06 Mar 2024 11:26:26 GMT
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              x-azure-ref: 20240319T155042Z-6eb2dyw32p4dz96a64kw9r310s00000003gg0000000016nt
                                              X-Cache: CONFIG_NOCACHE
                                              Accept-Ranges: bytes
                                              2024-03-19 15:50:43 UTC4899INData Raw: ef bb bf 76 61 72 20 63 6f 6d 6d 65 6e 74 73 20 3d 20 4f 62 6a 65 63 74 28 29 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 42 72 6f 77 73 65 72 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 75 61 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 20 74 65 6d 2c 0d 0a 20 20 20 20 20 20 20 20 4d 20 3d 20 75 61 2e 6d 61 74 63 68 28 2f 28 6f 70 65 72 61 7c 63 68 72 6f 6d 65 7c 73 61 66 61 72 69 7c 66 69 72 65 66 6f 78 7c 6d 73 69 65 7c 74 72 69 64 65 6e 74 28 3f 3d 5c 2f 29 29 5c 2f 3f 5c 73 2a 28 5c 64 2b 29 2f 69 29 20 7c 7c 20 5b 5d 3b 0d 0a 20 20 20 20 69 66 20 28 2f 74 72 69 64 65 6e 74 2f 69 2e 74 65 73 74 28 4d 5b 31 5d 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 65 6d 20 3d 20 2f 5c 62 72 76 5b 20 3a 5d 2b 28 5c 64 2b 29 2f 67 2e 65 78
                                              Data Ascii: var comments = Object();function getBrowser() { var ua = navigator.userAgent, tem, M = ua.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i) || []; if (/trident/i.test(M[1])) { tem = /\brv[ :]+(\d+)/g.ex


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.54971613.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:42 UTC1209OUTGET /Content/coachmark.js HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:43 UTC402INHTTP/1.1 200 OK
                                              Date: Tue, 19 Mar 2024 15:50:43 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 5512
                                              Connection: close
                                              ETag: "1da6fb6e0606388"
                                              Last-Modified: Wed, 06 Mar 2024 11:10:20 GMT
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              x-azure-ref: 20240319T155042Z-s68839g6453up80v26qe5d4er8000000009g00000000nkya
                                              X-Cache: CONFIG_NOCACHE
                                              Accept-Ranges: bytes
                                              2024-03-19 15:50:43 UTC5512INData Raw: ef bb bf 64 69 73 61 62 6c 65 41 6e 63 68 6f 72 54 61 67 73 28 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 27 42 6f 64 79 27 29 5b 30 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 2c 20 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 61 6c 6c 3b 22 29 0d 0a 76 61 72 20 69 6e 64 69 63 61 74 6f 72 49 44 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 69 6e 64 69 63 61 74 6f 72 49 64 53 74 72 69 6e 67 27 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 69 6e 64 69 63 61 74 6f 72 49 64 53 74 72 69 6e 67 27 29 2e 73 70 6c 69 74 28 27 2c 27 29 3b 0d 0a 76 61 72 20 63 6f 61 63 68 4d 61 72 6b 56 65 72 73 69 6f 6e 20 3d 20 64 6f 63 75 6d 65
                                              Data Ascii: disableAnchorTags();document.getElementsByClassName('Body')[0].setAttribute("style", "pointer-events: all;")var indicatorIDs = document.getElementById('indicatorIdString').getAttribute('indicatorIdString').split(',');var coachMarkVersion = docume


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.54971413.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:42 UTC1213OUTGET /Content/bootstrap.min.js HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:44 UTC403INHTTP/1.1 200 OK
                                              Date: Tue, 19 Mar 2024 15:50:43 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 51045
                                              Connection: close
                                              ETag: "1da6fbb5ff08365"
                                              Last-Modified: Wed, 06 Mar 2024 11:42:32 GMT
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              x-azure-ref: 20240319T155042Z-mdsr0aadk162h3zqwrpdfx6ffn000000034g00000000kugm
                                              X-Cache: CONFIG_NOCACHE
                                              Accept-Ranges: bytes
                                              2024-03-19 15:50:44 UTC15981INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                              Data Ascii: /*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                              2024-03-19 15:50:44 UTC403INData Raw: 61 72 65 6e 74 29 3b 76 61 72 20 65 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2b 27 22 5d 27 2c 69 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 3b 72 65 74 75 72 6e 20 73 74 28 69 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 2e 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 61 2e 5f 67 65 74 54 61 72 67 65 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 2c 5b 65 5d 29 7d 29 2c 74 7d 2c 74 2e 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                              Data Ascii: arent);var e='[data-toggle="collapse"][data-parent="'+this._config.parent+'"]',i=[].slice.call(t.querySelectorAll(e));return st(i).each(function(t,e){n._addAriaAndCollapsedClass(a._getTargetFromElement(e),[e])}),t},t._addAriaAndCollapsedClass=function(t,e
                                              2024-03-19 15:50:44 UTC16384INData Raw: 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 6e 75 6c 6c 7d 2c 61 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 74 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 6c 74 29 2c 6e 3d 6c 28 7b 7d 2c 75 74 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 3f 69 3a 7b 7d 29 3b 69 66 28 21 65 26 26 6e 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65 73 74 28 69 29 26 26 28 6e 2e 74 6f 67 67 6c 65 3d 21 31 29 2c 65 7c 7c 28 65 3d 6e 65 77 20 61
                                              Data Ascii: orFromElement(t);return e?document.querySelector(e):null},a._jQueryInterface=function(i){return this.each(function(){var t=st(this),e=t.data(lt),n=l({},ut,t.data(),"object"==typeof i&&i?i:{});if(!e&&n.toggle&&/show|hide/.test(i)&&(n.toggle=!1),e||(e=new a
                                              2024-03-19 15:50:44 UTC16384INData Raw: 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 20 74 6f 6f 6c 74 69 70 73 20 72 65 71 75 69 72 65 20 50 6f 70 70 65 72 2e 6a 73 20 28 68 74 74 70 73 3a 2f 2f 70 6f 70 70 65 72 2e 6a 73 2e 6f 72 67 29 22 29 3b 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 30 2c 74 68 69 73 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 22 22 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 3d 7b 7d 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 74 69 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 65 74 4c 69 73 74 65 6e
                                              Data Ascii: throw new TypeError("Bootstrap tooltips require Popper.js (https://popper.js.org)");this._isEnabled=!0,this._timeout=0,this._hoverState="",this._activeTrigger={},this._popper=null,this.element=t,this.config=this._getConfig(e),this.tip=null,this._setListen
                                              2024-03-19 15:50:44 UTC1893INData Raw: 2c 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 72 3d 28 22 55 4c 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 62 6e 28 65 29 2e 66 69 6e 64 28 52 6e 29 3a 62 6e 28 65 29 2e 63 68 69 6c 64 72 65 6e 28 4c 6e 29 29 5b 30 5d 2c 6f 3d 6e 26 26 72 26 26 62 6e 28 72 29 2e 68 61 73 43 6c 61 73 73 28 6b 6e 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 28 74 2c 72 2c 6e 29 7d 3b 69 66 28 72 26 26 6f 29 7b 76 61 72 20 61 3d 46 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 62 6e 28 72 29 2e 6f 6e 65 28 46 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 73 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e
                                              Data Ascii: ,n){var i=this,r=("UL"===e.nodeName?bn(e).find(Rn):bn(e).children(Ln))[0],o=n&&r&&bn(r).hasClass(kn),s=function(){return i._transitionComplete(t,r,n)};if(r&&o){var a=Fn.getTransitionDurationFromElement(r);bn(r).one(Fn.TRANSITION_END,s).emulateTransitionEn


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.54971823.51.58.94443
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-03-19 15:50:44 UTC467INHTTP/1.1 200 OK
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (chd/079C)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-eus2-z1
                                              Cache-Control: public, max-age=99251
                                              Date: Tue, 19 Mar 2024 15:50:44 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.54971913.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:44 UTC1260OUTGET /favicon.ico HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:45 UTC336INHTTP/1.1 500 Internal Server Error
                                              Date: Tue, 19 Mar 2024 15:50:45 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              x-azure-ref: 20240319T155044Z-ch1g8a2ypt4695h0h30r9kx48g00000000m000000000f1hu
                                              X-Cache: CONFIG_NOCACHE
                                              2024-03-19 15:50:45 UTC4278INData Raw: 31 30 61 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 70 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 75 6d 6e 32 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 30 70 78 20
                                              Data Ascii: 10ae<!DOCTYPE html><html><head> <meta name="viewport" content="width=device-width"> <title>Microsoft page</title> <style> body { padding: 100px 0; } .column2 { padding: 0px 0px
                                              2024-03-19 15:50:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.54972023.51.58.94443
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-03-19 15:50:45 UTC455INHTTP/1.1 200 OK
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (chd/0778)
                                              X-CID: 11
                                              Cache-Control: public, max-age=99284
                                              Date: Tue, 19 Mar 2024 15:50:44 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2024-03-19 15:50:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192.168.2.54972923.1.237.91443
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:55 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                              Origin: https://www.bing.com
                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                              Accept: */*
                                              Accept-Language: en-CH
                                              Content-type: text/xml
                                              X-Agent-DeviceId: 01000A410900D492
                                              X-BM-CBT: 1696428841
                                              X-BM-DateFormat: dd/MM/yyyy
                                              X-BM-DeviceDimensions: 784x984
                                              X-BM-DeviceDimensionsLogical: 784x984
                                              X-BM-DeviceScale: 100
                                              X-BM-DTZ: 120
                                              X-BM-Market: CH
                                              X-BM-Theme: 000000;0078d7
                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                              X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                              X-Device-isOptin: false
                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                              X-Device-OSSKU: 48
                                              X-Device-Touch: false
                                              X-DeviceID: 01000A410900D492
                                              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                              X-MSEdge-ExternalExpType: JointCoord
                                              X-PositionerType: Desktop
                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                              X-Search-CortanaAvailableCapabilities: None
                                              X-Search-SafeSearch: Moderate
                                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                              X-UserAgeClass: Unknown
                                              Accept-Encoding: gzip, deflate, br
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                              Host: www.bing.com
                                              Content-Length: 2484
                                              Connection: Keep-Alive
                                              Cache-Control: no-cache
                                              Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1710863423054&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                              2024-03-19 15:50:55 UTC1OUTData Raw: 3c
                                              Data Ascii: <
                                              2024-03-19 15:50:55 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                              Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                              2024-03-19 15:50:55 UTC476INHTTP/1.1 204 No Content
                                              Access-Control-Allow-Origin: *
                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              X-MSEdge-Ref: Ref A: 8D65A5BFC4C741BB878F154DCAD39747 Ref B: CO1EDGE2322 Ref C: 2024-03-19T15:50:55Z
                                              Date: Tue, 19 Mar 2024 15:50:55 GMT
                                              Connection: close
                                              Alt-Svc: h3=":443"; ma=93600
                                              X-CDN-TraceID: 0.57ed0117.1710863455.348e7377


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.54973213.107.213.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:55 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js HTTP/1.1
                                              Host: aadcdn.msauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://login.microsoftonline.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:55 UTC797INHTTP/1.1 200 OK
                                              Date: Tue, 19 Mar 2024 15:50:55 GMT
                                              Content-Type: application/x-javascript
                                              Content-Length: 49608
                                              Connection: close
                                              Cache-Control: public, max-age=31536000
                                              Content-Encoding: gzip
                                              Last-Modified: Thu, 15 Feb 2024 19:13:24 GMT
                                              ETag: 0x8DC2E5A2EB17559
                                              x-ms-request-id: 27015d4a-301e-0041-54c6-781d8d000000
                                              x-ms-version: 2009-09-19
                                              x-ms-lease-status: unlocked
                                              x-ms-blob-type: BlockBlob
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Access-Control-Allow-Origin: *
                                              x-azure-ref: 20240319T155055Z-6uzrh0531p5x38hzf3ythnf5xg000000033000000000a7ws
                                              x-fd-int-roxy-purgeid: 4554691
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-03-19 15:50:55 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 87 89 27 26 e4 05 68 70 da 9d 27 0d 74 37 33 40 18 12 a6 67 16 58 2e 27 56 c0 dd c1 ce da 0e 34 03 39 bf fd d4 8b 64 cb 8e 43 f7 ec 7d ae f3 e5 cc 4b b0 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 f3 da ff 54 7e ae 6c fc f8 3f 95 c1 b0 77 3e ac f4 3f 54 86 9f 8e ce 0f 2a 67 f0 f6 67 e5 b4 3f 3c da 3f fc f1 7a f0 a3 f8 ff f0 ce 8f 2b 13 7f 2a 2a f0 77 e4 c6 c2 ab 84 41 25 8c 2a 7e 30 0e a3 59 18 b9 89 88 2b f7 f0 1b f9 ee b4 32 89 c2 fb 4a 72 27 2a b3 28 fc 22 c6 49 5c 99 fa 71 02 85 46 62 1a 3e 56 aa 50 5d e4 55 ce dc 28 79 aa 1c 9d 99 75 a8 5f 40 6d fe ad 1f 40 e9 71 38 7b 82 e7 bb a4 12 84 89 3f 16 15 37 f0 a8 b6 29 bc 04 b1 a8 cc 03 4f 44 95 c7 3b 7f 7c 57 39 f1 c7 51 18 87 93 a4 12 89 b1 f0
                                              Data Ascii: m[80'&hp't73@gX.'V49dC}K,JUT~l?w>?T*gg?<?z+**wA%*~0Y+2Jr'*("I\qFb>VP]U(yu_@m@q8{?7)OD;|W9Q
                                              2024-03-19 15:50:55 UTC16384INData Raw: 80 ed 83 29 fa 85 69 39 77 40 a6 b8 34 e8 78 1e e3 ba 5a 72 c0 a2 e8 e0 d5 87 80 2a b0 3a c2 09 9f 3d 46 27 d3 6b 27 91 a5 df aa c8 03 59 2b 91 fa 92 5d 31 6a 78 8a 61 2c 94 86 a2 7d c4 7c 96 e7 3e 2d 4c ab 41 57 0d 00 e2 4a 6f 8e 5b 3a cc 4d bb 18 2c d2 6a 0c 2d 1f 6f 3a 48 ef 83 ab 9a 66 1d 45 27 65 ac 6a 44 88 a7 f1 9b 78 39 8f 69 be 82 db 6d d3 a2 93 4c 1a 78 48 38 9e ed 65 b9 8c f1 ec 64 c8 14 6d 78 4e 38 1e 73 32 77 7c 3c 75 85 34 7c 3a ce 98 8f cf e7 23 de ad 31 5d 28 5f 9f 30 73 b0 51 8e 0a ca 3d ba 2d 31 c7 e7 34 90 27 74 64 8c c5 27 3e 65 1f f4 b4 c3 35 f3 b7 d4 4d d5 d9 5c d3 4b 71 2d 0f 4d 9c 5a 6e 74 4b a7 5d c5 d0 4f 75 5f e1 71 e8 ca a5 63 10 f5 63 bc 41 90 b1 ef 2c 1f 03 85 d8 76 ab b9 83 5e c6 eb eb 6b d3 6e 52 17 74 d6 19 62 ba 70 6a 16
                                              Data Ascii: )i9w@4xZr*:=F'k'Y+]1jxa,}|>-LAWJo[:M,j-o:HfE'ejDx9imLxH8edmxN8s2w|<u4|:#1](_0sQ=-14'td'>e5M\Kq-MZntK]Ou_qccA,v^knRtbpj
                                              2024-03-19 15:50:55 UTC16384INData Raw: d5 48 b7 90 f8 06 eb 52 aa e3 01 83 db 2a e6 2d 33 8e 4e fc d6 41 54 3f e8 4b 15 5a 97 b1 9e f5 9a 05 cb 91 ce b4 a9 73 65 4e 1a ba a5 f6 d3 80 93 d0 36 58 c5 86 59 51 16 48 c7 6f 1a e8 5b ff 5a a5 45 32 e1 48 07 fd c3 b5 7f 79 ee b1 29 d6 9a 96 a4 47 2f c0 39 9f 7f 8f e1 54 ec 28 93 bb 73 22 31 36 d6 0d 92 85 85 fc 07 89 eb bc 2f 89 ae a8 2f f8 83 e9 0a 7c fe e0 c9 cb 67 8a 70 21 4f 14 08 1e 28 3c 48 63 d5 b4 6c 76 cd 24 99 d6 21 76 28 a1 76 41 47 26 4b 62 d7 f5 b6 00 61 32 b0 f4 dd 7c ab 3b 59 3f e0 f7 8c 8f a6 55 11 89 2d 90 a4 11 aa 9e cf 05 76 78 98 76 92 1a d4 0d e1 76 a0 63 3a 7d a6 fe 3a a3 aa 45 9c 80 4d 88 4c 35 ed d3 c7 7d 11 b1 8c 7c 61 01 3f 8e 56 59 4f ef 0c 5d c3 e7 14 99 71 f5 1b cf 67 4c a9 e5 f4 6d 89 8d 59 dd 3f 89 11 50 09 95 1a 87 71
                                              Data Ascii: HR*-3NAT?KZseN6XYQHo[ZE2Hy)G/9T(s"16//|gp!O(<Hclv$!v(vAG&Kba2|;Y?U-vxvvc:}:EML5}|a?VYO]qgLmY?Pq
                                              2024-03-19 15:50:55 UTC1253INData Raw: 25 97 b8 31 41 d3 62 9b 8c cf 4e bc 5e d3 ed f6 5d 4d 57 0e 6e 6f dd a8 e7 28 ef de 03 f0 1e f7 c5 c1 01 da 1c 1c 5e 44 18 1d e5 b5 2e 06 f4 03 24 2c 55 39 ea e0 3c 7a 10 be 71 d7 32 44 41 ef ba 33 13 16 98 94 48 7a 50 36 1b 35 72 4f e8 dc 39 a8 bb f2 c4 95 0c 13 ca c9 9d 13 93 86 37 a3 79 5a 94 15 c7 76 8d b3 b1 07 de 33 16 75 3c 88 ca fd fb ce 72 99 4d b3 65 92 2f ce 2e d2 d9 59 72 76 31 bd 98 7e bc 3c 5f 50 5b f2 65 fa 31 75 d8 d9 1e 2f c1 0d 88 2e 90 df 46 1c d7 24 62 2f f3 da df 61 df 1d 05 be 6f cf 8a f3 2a 37 8e 39 0d 27 1d e5 ee c8 9e db 70 35 1c 39 4a b3 6b 9c 59 6c 5f 23 d7 31 0b 76 04 67 ba a4 3d 07 ef cb 7a 02 06 a6 2c e7 55 1b a4 58 a4 49 23 8a f8 d4 5a 79 ff a6 a3 38 15 5f 4c dc 66 2b fe 6a bc 9c f4 ee 40 1f e7 00 0b f3 07 73 95 bc 16 d2 0e
                                              Data Ascii: %1AbN^]MWno(^D.$,U9<zq2DA3HzP65rO97yZv3u<rMe/.Yrv1~<_P[e1u/.F$b/ao*79'p59JkYl_#1vg=z,UXI#Zy8_Lf+j@s


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.549739152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:57 UTC660OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://login.microsoftonline.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: style
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:57 UTC734INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 7092966
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: kqhA3D0Xczna4D/t8ioitQ==
                                              Content-Type: text/css
                                              Date: Tue, 19 Mar 2024 15:50:57 GMT
                                              Etag: 0x8DC070858CA028D
                                              Last-Modified: Wed, 27 Dec 2023 18:19:21 GMT
                                              Server: ECAcc (nya/7935)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 18b1eed2-601e-0061-4592-393306000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 113084
                                              Connection: close
                                              2024-03-19 15:50:57 UTC16383INData Raw: 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 2f 2a 21 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20
                                              Data Ascii: /*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------This file is based on or incorporates material from the projects listed
                                              2024-03-19 15:50:57 UTC1INData Raw: 73
                                              Data Ascii: s
                                              2024-03-19 15:50:57 UTC16383INData Raw: 2d 31 2c 2e 63 6f 6c 2d 78 73 2d 32 2c 2e 63 6f 6c 2d 78 73 2d 33 2c 2e 63 6f 6c 2d 78 73 2d 34 2c 2e 63 6f 6c 2d 78 73 2d 35 2c 2e 63 6f 6c 2d 78 73 2d 36 2c 2e 63 6f 6c 2d 78 73 2d 37 2c 2e 63 6f 6c 2d 78 73 2d 38 2c 2e 63 6f 6c 2d 78 73 2d 39 2c 2e 63 6f 6c 2d 78 73 2d 31 30 2c 2e 63 6f 6c 2d 78 73 2d 31 31 2c 2e 63 6f 6c 2d 78 73 2d 31 32 2c 2e 63 6f 6c 2d 78 73 2d 31 33 2c 2e 63 6f 6c 2d 78 73 2d 31 34 2c 2e 63 6f 6c 2d 78 73 2d 31 35 2c 2e 63 6f 6c 2d 78 73 2d 31 36 2c 2e 63 6f 6c 2d 78 73 2d 31 37 2c 2e 63 6f 6c 2d 78 73 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 78 73 2d 32 34 7b 66 6c 6f 61 74 3a 6c
                                              Data Ascii: -1,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9,.col-xs-10,.col-xs-11,.col-xs-12,.col-xs-13,.col-xs-14,.col-xs-15,.col-xs-16,.col-xs-17,.col-xs-18,.col-xs-19,.col-xs-20,.col-xs-21,.col-xs-22,.col-xs-23,.col-xs-24{float:l
                                              2024-03-19 15:50:57 UTC16383INData Raw: 67 69 6e 2d 6c 65 66 74 3a 39 35 2e 38 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 32 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 6c 65 67 65 6e 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f
                                              Data Ascii: gin-left:95.83333%}.col-xl-offset-24{margin-left:100%}}fieldset{padding:0;margin:0;border:0;min-width:0}legend{display:block;width:100%;padding:0;border:0}label{display:inline-block;max-width:100%}input[type="search"]{-webkit-box-sizing:border-box;-moz-bo
                                              2024-03-19 15:50:57 UTC2INData Raw: 6c 6f
                                              Data Ascii: lo
                                              2024-03-19 15:50:57 UTC16383INData Raw: 77 2d 78 3a 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2e 30 31 25 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 33 39 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2c 2e 74 61 62 6c 65
                                              Data Ascii: w-x:auto;min-height:.01%}@media screen and (max-width:539px){.table-responsive{width:100%;margin-bottom:15px;overflow-y:hidden;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive>.table{margin-bottom:0}.table-responsive>.table>thead>tr>th,.table
                                              2024-03-19 15:50:57 UTC16383INData Raw: 2c 22 54 75 6e 67 61 22 2c 22 4c 61 6f 20 55 49 22 2c 22 52 61 61 76 69 22 2c 22 49 73 6b 6f 6f 6c 61 20 50 6f 74 61 22 2c 22 4c 61 74 68 61 22 2c 22 4c 65 65 6c 61 77 61 64 65 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 20 55 49 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 20 55 49 22 2c 22 4d 61 6c 67 75 6e 20 47 6f 74 68 69 63 22 2c 22 45 73 74 72 61 6e 67 65 6c 6f 20 45 64 65 73 73 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 48 69 6d 61 6c 61 79 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4e 65 77 20 54 61 69 20 4c 75 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 50 68 61 67 73 50 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c
                                              Data Ascii: ,"Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongol
                                              2024-03-19 15:50:57 UTC2INData Raw: 79 70
                                              Data Ascii: yp
                                              2024-03-19 15:50:57 UTC16383INData Raw: 65 3d 22 72 65 73 65 74 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 35 64 61 36 7d 2e 62 74 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2d 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                              Data Ascii: e="reset"].btn-primary:hover{background-color:#005da6}.btn.btn-primary-focus,.btn.btn-primary:focus,button.btn-primary:focus,input[type="button"].btn-primary:focus,input[type="submit"].btn-primary:focus,input[type="reset"].btn-primary:focus{background-col
                                              2024-03-19 15:50:57 UTC14781INData Raw: 6e 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 3b 63 6f 6c 6f 72 3a 23 31 62 31 62 31 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70
                                              Data Ascii: n-top:20px;margin-bottom:1.25rem;margin-top:1.25rem;font-size:24px;line-height:28px;font-weight:300;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px;color:#1b1b1b;font-size:1.5rem;font-weight:600;padding:0;margin-top:16px;margin-bottom:12p


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.549737152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:57 UTC637OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_Hl2bk1L3qQZ3wvMD_PMo5Q2.js HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://login.microsoftonline.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:57 UTC750INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 1669725
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: 1uzPl8n+Ut+zC4UAn8LmMw==
                                              Content-Type: application/x-javascript
                                              Date: Tue, 19 Mar 2024 15:50:57 GMT
                                              Etag: 0x8DC37D39B96BCE4
                                              Last-Modified: Tue, 27 Feb 2024 20:35:16 GMT
                                              Server: ECAcc (nya/79A5)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: c07680fa-c01e-0047-47e5-6a5839000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 443039
                                              Connection: close
                                              2024-03-19 15:50:57 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                              Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                              2024-03-19 15:50:57 UTC16383INData Raw: 37 22 2c 50 50 5f 45 5f 49 44 50 5f 42 49 4e 44 49 4e 47 5f 45 58 49 53 54 53 5f 53 41 4d 53 55 4e 47 3a 22 38 30 30 34 34 35 33 45 22 2c 50 50 5f 45 5f 54 52 41 4e 53 46 45 52 5f 54 4f 4b 45 4e 5f 49 4e 56 41 4c 49 44 5f 53 45 53 53 49 4f 4e 3a 22 38 30 30 34 33 35 41 30 22 7d 2c 6e 2e 45 73 74 73 45 72 72 6f 72 3d 7b 55 73 65 72 41 63 63 6f 75 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 76 61 6c 69 64 3a 22 31 36 30 30 31 22 2c 55 73 65 72 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 22 35 30 30 32 30 22 2c 55 73 65 72 55 6e 61 75 74 68 6f 72 69 7a 65 64 41 70 69 56 65 72 73 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3a 22 35 30 30 32 30 31 22 2c 55 73 65 72 55 6e 61 75 74 68 6f 72 69 7a 65 64 4d 73 61 47 75 65 73 74 55 73 65 72 73 4e 6f 74 53 75 70 70 6f 72 74
                                              Data Ascii: 7",PP_E_IDP_BINDING_EXISTS_SAMSUNG:"8004453E",PP_E_TRANSFER_TOKEN_INVALID_SESSION:"800435A0"},n.EstsError={UserAccountSelectionInvalid:"16001",UserUnauthorized:"50020",UserUnauthorizedApiVersionNotSupported:"500201",UserUnauthorizedMsaGuestUsersNotSupport
                                              2024-03-19 15:50:57 UTC2INData Raw: 2e 6a
                                              Data Ascii: .j
                                              2024-03-19 15:50:57 UTC16383INData Raw: 6f 69 6e 28 65 2e 71 75 65 72 79 2c 22 26 22 2c 22 3d 22 29 29 2c 65 2e 66 72 61 67 6d 65 6e 74 26 26 28 6e 2b 3d 22 23 22 2b 63 2e 6a 6f 69 6e 28 65 2e 66 72 61 67 6d 65 6e 74 2c 22 26 22 2c 22 3d 22 29 29 2c 6e 7d 2c 61 70 70 65 6e 64 43 75 72 72 65 6e 74 51 75 65 72 79 50 61 72 61 6d 65 74 65 72 49 66 4e 6f 74 45 78 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 44 2e 70 61 72 73 65 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 20 63 2e 66 6f 72 45 61 63 68 28 6e 2e 71 75 65 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 65 3d 44 2e 61 64 64 49 66 4e 6f 74 45 78 69 73 74 28 65 2c 6e 2c 74 29 7d 29 29 2c 65 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20
                                              Data Ascii: oin(e.query,"&","=")),e.fragment&&(n+="#"+c.join(e.fragment,"&","=")),n},appendCurrentQueryParameterIfNotExist:function(e){var n=D.parse(window.location.href);return c.forEach(n.query,(function(n,t){e=D.addIfNotExist(e,n,t)})),e},append:function(e,n){var
                                              2024-03-19 15:50:57 UTC16383INData Raw: 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 2c 69 2c 61 29 7b 6c 3f 6c 2e 74 72 61 63 65 45 6e 64 52 65 71 75 65 73 74 28 65 2c 6e 2c 74 2c 69 2c 61 29 3a 61 26 26 61 28 29 7d 2c 73 2e 73 65 74 50 61 67 65 56 69 65 77 4d 6f 64 65 6c 3d 75 28 22 73 65 74 50 61 67 65 56 69 65 77 4d 6f 64 65 6c 22 29 2c 73 2e 6c 6f 67 43 6f 6d 70 6f 6e 65 6e 74 45 76 65 6e 74 3d 75 28 22 6c 6f 67 43 6f 6d 70 6f 6e 65 6e 74 45 76 65 6e 74 22 29 2c 73 2e 6c 6f 67 56 69 65 77 53 74 61 74 65 3d 75 28 22 6c 6f 67 56 69 65 77 53 74 61 74 65 22 29 2c 73 2e 73 65 74 56 69 65 77 56 69 65 77 4d 6f 64 65 6c 3d 75 28 22 73 65 74 56 69 65 77 56 69 65 77 4d 6f 64 65 6c 22 29 2c 73 2e 73 77 69 74 63 68 56 69 65 77 3d 75 28 22 73 77 69 74 63 68 56 69 65 77 22 29 2c 73 2e 70 6f 73
                                              Data Ascii: est=function(e,n,t,i,a){l?l.traceEndRequest(e,n,t,i,a):a&&a()},s.setPageViewModel=u("setPageViewModel"),s.logComponentEvent=u("logComponentEvent"),s.logViewState=u("logViewState"),s.setViewViewModel=u("setViewViewModel"),s.switchView=u("switchView"),s.pos
                                              2024-03-19 15:50:57 UTC16383INData Raw: 5d 5d 3a 5b 5d 2c 53 3f 5b 5b 22 69 64 22 2c 53 5d 5d 3a 5b 5d 2c 43 3f 5b 5b 22 63 6c 69 65 6e 74 5f 69 64 22 2c 43 5d 5d 3a 5b 5d 2c 77 3f 5b 5b 22 66 63 69 22 2c 77 5d 5d 3a 5b 5d 2c 78 3f 5b 5b 22 6e 6f 70 61 22 2c 78 5d 5d 3a 5b 5d 29 2c 63 3d 7b 74 61 72 67 65 74 55 72 6c 3a 72 2e 61 64 64 28 22 47 65 74 4f 6e 65 54 69 6d 65 43 6f 64 65 2e 73 72 66 22 2c 61 29 2c 72 65 71 75 65 73 74 54 79 70 65 3a 69 2e 52 65 71 75 65 73 74 54 79 70 65 2e 50 6f 73 74 2c 64 61 74 61 3a 6f 2e 67 65 6e 65 72 61 74 65 52 65 71 75 65 73 74 53 74 72 69 6e 67 28 6d 29 2c 69 73 41 73 79 6e 63 3a 21 30 2c 74 69 6d 65 6f 75 74 3a 5f 2c 73 75 63 63 65 73 73 43 61 6c 6c 62 61 63 6b 3a 79 2c 66 61 69 6c 75 72 65 43 61 6c 6c 62 61 63 6b 3a 6b 2c 74 69 6d 65 6f 75 74 43 61 6c 6c
                                              Data Ascii: ]]:[],S?[["id",S]]:[],C?[["client_id",C]]:[],w?[["fci",w]]:[],x?[["nopa",x]]:[]),c={targetUrl:r.add("GetOneTimeCode.srf",a),requestType:i.RequestType.Post,data:o.generateRequestString(m),isAsync:!0,timeout:_,successCallback:y,failureCallback:k,timeoutCall
                                              2024-03-19 15:50:57 UTC16383INData Raw: 43 6f 6d 70 6f 6e 65 6e 74 28 70 2e 65 78 74 72 61 63 74 28 22 6c 63 22 29 29 29 29 7d 28 6e 2e 43 72 65 64 65 6e 74 69 61 6c 73 2e 46 65 64 65 72 61 74 69 6f 6e 52 65 64 69 72 65 63 74 55 72 6c 2c 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 6d 2e 43 6c 6f 75 64 46 65 64 65 72 61 74 69 6f 6e 3a 69 2e 69 64 70 52 65 64 69 72 65 63 74 55 72 6c 3d 6e 2e 43 72 65 64 65 6e 74 69 61 6c 73 2e 46 65 64 65 72 61 74 69 6f 6e 52 65 64 69 72 65 63 74 55 72 6c 3b 62 72 65 61 6b 3b 63 61 73 65 20 6d 2e 4c 69 6e 6b 65 64 49 6e 3a 69 2e 69 64 70 52 65 64 69 72 65 63 74 55 72 6c 3d 6e 2e 43 72 65 64 65 6e 74 69 61 6c 73 2e 4c 69 6e 6b 65 64 49 6e 50 61 72 61 6d 73 2e 4c 69 6e 6b 65 64 49 6e 52 65 64 69 72 65 63 74 55 72 6c 2c 69 2e 69 64 70 52 65 64 69 72 65 63 74 50 72 6f
                                              Data Ascii: Component(p.extract("lc"))))}(n.Credentials.FederationRedirectUrl,e);break;case m.CloudFederation:i.idpRedirectUrl=n.Credentials.FederationRedirectUrl;break;case m.LinkedIn:i.idpRedirectUrl=n.Credentials.LinkedInParams.LinkedInRedirectUrl,i.idpRedirectPro
                                              2024-03-19 15:50:57 UTC16383INData Raw: 75 73 65 72 6e 61 6d 65 3a 66 2e 63 6c 65 61 6e 73 65 55 73 65 72 6e 61 6d 65 28 61 29 2c 70 72 6f 6f 66 44 61 74 61 3a 4f 2e 70 72 6f 6f 66 2e 64 61 74 61 2c 70 72 6f 6f 66 54 79 70 65 3a 4f 2e 70 72 6f 6f 66 2e 74 79 70 65 2c 70 75 72 70 6f 73 65 3a 4f 2e 70 72 6f 6f 66 2e 69 73 4e 6f 70 61 3f 6c 2e 50 75 72 70 6f 73 65 2e 4e 6f 50 61 73 73 77 6f 72 64 3a 6c 2e 50 75 72 70 6f 73 65 2e 4f 74 63 4c 6f 67 69 6e 2c 66 6c 6f 77 54 6f 6b 65 6e 3a 70 2c 69 73 45 6e 63 72 79 70 74 65 64 3a 4f 2e 70 72 6f 6f 66 2e 69 73 45 6e 63 72 79 70 74 65 64 2c 73 69 74 65 49 64 3a 78 2c 63 6c 69 65 6e 74 49 64 3a 79 2c 66 6f 72 77 61 72 64 65 64 43 6c 69 65 6e 74 49 64 3a 6b 2c 6e 6f 50 61 42 75 62 62 6c 65 56 65 72 73 69 6f 6e 3a 54 2c 73 75 63 63 65 73 73 43 61 6c 6c 62
                                              Data Ascii: username:f.cleanseUsername(a),proofData:O.proof.data,proofType:O.proof.type,purpose:O.proof.isNopa?l.Purpose.NoPassword:l.Purpose.OtcLogin,flowToken:p,isEncrypted:O.proof.isEncrypted,siteId:x,clientId:y,forwardedClientId:k,noPaBubbleVersion:T,successCallb
                                              2024-03-19 15:50:57 UTC16383INData Raw: 73 22 29 7d 29 29 2c 61 2e 73 68 6f 77 46 6f 6f 74 65 72 43 6f 6e 74 72 6f 6c 3d 69 2e 70 75 72 65 43 6f 6d 70 75 74 65 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 72 26 26 61 2e 70 61 67 69 6e 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 4d 65 74 68 6f 64 73 28 29 26 26 61 2e 70 61 67 69 6e 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 4d 65 74 68 6f 64 73 28 29 2e 68 61 73 49 6e 69 74 69 61 6c 56 69 65 77 53 68 6f 77 6e 28 29 7d 29 29 2c 61 2e 73 68 6f 77 4c 6f 67 6f 3d 69 2e 70 75 72 65 43 6f 6d 70 75 74 65 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 61 2e 70 61 67 69 6e 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 4d 65 74 68 6f 64 73 28 29 26 26 61 2e 70 61 67 69 6e 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 4d 65 74 68 6f 64 73 28 29 2e 63 75
                                              Data Ascii: s")})),a.showFooterControl=i.pureComputed((function(){return!r&&a.paginationControlMethods()&&a.paginationControlMethods().hasInitialViewShown()})),a.showLogo=i.pureComputed((function(){return!(a.paginationControlMethods()&&a.paginationControlMethods().cu
                                              2024-03-19 15:50:57 UTC6INData Raw: 6b 65 64 3a 63 61
                                              Data Ascii: ked:ca


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.549738152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:57 UTC656OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_pevuvrbnnz-5coi_b4jtbw2.js HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Origin: https://login.microsoftonline.com
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:57 UTC749INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 2674916
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: CWi6wHL02j8bOmrVCAJelA==
                                              Content-Type: application/x-javascript
                                              Date: Tue, 19 Mar 2024 15:50:57 GMT
                                              Etag: 0x8DC2F767FC0BDAD
                                              Last-Modified: Sat, 17 Feb 2024 05:08:37 GMT
                                              Server: ECAcc (nya/790B)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 26c190bb-201e-0075-23c1-612f2c000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 55021
                                              Connection: close
                                              2024-03-19 15:50:57 UTC16383INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 69 5b 6e 5d 29 72 65 74 75 72 6e 20 69 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 69 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 69 2c 6f 2e 70 3d 22 22 2c 6f 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 69 28 32 29 3b 76 61 72 20 6e 3d 69 28 31 29 2c 74 3d 69 28 35 29 2c 72 3d 69 28 36 29 2c 61 3d 72 2e 53 74 72 69 6e
                                              Data Ascii: !function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.Strin
                                              2024-03-19 15:50:57 UTC16383INData Raw: 44 65 73 63 72 69 70 74 69 6f 6e 5f 55 6e 66 61 6d 69 6c 69 61 72 44 65 76 69 63 65 3d 22 54 6f 20 73 69 67 6e 20 69 6e 20 77 69 74 68 20 7b 30 7d 2c 20 70 6c 65 61 73 65 20 66 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 6f 6e 20 79 6f 75 72 20 70 68 6f 6e 65 20 61 6e 64 20 65 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 79 6f 75 20 73 65 65 20 62 65 6c 6f 77 2e 22 2c 65 2e 43 54 5f 52 4e 47 43 5f 53 54 52 5f 4c 53 5f 54 69 6d 65 6f 75 74 5f 54 69 74 6c 65 3d 22 52 65 71 75 65 73 74 20 74 69 6d 65 6f 75 74 22 2c 65 2e 43 54 5f 52 4e 47 43 5f 53 54 52 5f 4c 53 5f 54 69 6d 65 6f 75 74 5f 50 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 3d 22 57 65 20 64 69 64 6e 27 74 20 68 65 61 72 20 66 72 6f 6d 20 79 6f 75 20 69 6e 20 74 69 6d 65
                                              Data Ascii: Description_UnfamiliarDevice="To sign in with {0}, please follow the instructions on your phone and enter the number you see below.",e.CT_RNGC_STR_LS_Timeout_Title="Request timeout",e.CT_RNGC_STR_LS_Timeout_PageDescription="We didn't hear from you in time
                                              2024-03-19 15:50:57 UTC16383INData Raw: 6f 74 50 61 73 73 77 6f 72 64 30 22 20 68 72 65 66 3d 22 23 22 3e 72 65 73 65 74 20 69 74 20 6e 6f 77 2e 3c 2f 61 3e 27 3a 27 59 6f 75 72 20 65 6d 61 69 6c 20 6f 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 69 6e 63 6f 72 72 65 63 74 2e 20 49 66 20 79 6f 75 20 64 6f 6e 5c 27 74 20 72 65 6d 65 6d 62 65 72 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 2c 20 3c 61 20 69 64 3d 22 69 64 41 5f 49 4c 5f 46 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 30 22 20 68 72 65 66 3d 22 23 22 3e 72 65 73 65 74 20 69 74 20 6e 6f 77 2e 3c 2f 61 3e 27 2c 65 2e 43 54 5f 53 54 52 5f 43 6f 6e 66 69 72 6d 53 65 6e 64 5f 4f 74 63 3d 22 57 65 27 6c 6c 20 73 65 6e 64 20 61 20 63 6f 64 65 20 74 6f 20 7b 30 7d 20 74 6f 20 73 69 67 6e 20 79 6f 75 20 69 6e 2e 22 2c 65 2e 43 54 5f 4f 54 43 5f 53 54
                                              Data Ascii: otPassword0" href="#">reset it now.</a>':'Your email or password is incorrect. If you don\'t remember your password, <a id="idA_IL_ForgotPassword0" href="#">reset it now.</a>',e.CT_STR_ConfirmSend_Otc="We'll send a code to {0} to sign you in.",e.CT_OTC_ST
                                              2024-03-19 15:50:57 UTC3INData Raw: 65 41 70
                                              Data Ascii: eAp
                                              2024-03-19 15:50:57 UTC5869INData Raw: 70 56 65 72 73 69 6f 6e 22 2c 46 6c 6f 77 54 6f 6b 65 6e 45 78 70 69 72 65 64 54 66 61 3a 22 46 6c 6f 77 54 6f 6b 65 6e 45 78 70 69 72 65 64 22 2c 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 64 49 73 4e 6f 74 41 6e 41 70 70 72 6f 76 65 64 41 70 70 52 65 71 75 69 72 65 64 42 79 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 63 65 73 73 3a 22 35 33 30 30 32 31 22 2c 42 6c 6f 63 6b 65 64 42 79 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 63 65 73 73 3a 22 35 33 30 30 33 22 2c 42 6c 6f 63 6b 65 64 42 79 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 63 65 73 73 46 6f 72 52 65 6d 6f 74 65 44 65 76 69 63 65 46 6c 6f 77 3a 22 35 33 30 30 33 33 22 2c 42 72 6f 6b 65 72 41 70 70 4e 6f 74 49 6e 73 74 61 6c 6c 65 64 3a 22 35 30 31 32 37 22 2c 42 72 6f 6b 65 72 41 70 70 4e 6f 74 49 6e 73 74
                                              Data Ascii: pVersion",FlowTokenExpiredTfa:"FlowTokenExpired",ApplicationUsedIsNotAnApprovedAppRequiredByConditionalAccess:"530021",BlockedByConditionalAccess:"53003",BlockedByConditionalAccessForRemoteDeviceFlow:"530033",BrokerAppNotInstalled:"50127",BrokerAppNotInst


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.54974213.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:57 UTC640OUTGET / HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:58 UTC317INHTTP/1.1 200 OK
                                              Date: Tue, 19 Mar 2024 15:50:58 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              x-azure-ref: 20240319T155057Z-bcuvx21bpx2st1sqn8umvf1fw400000000eg00000000f7sr
                                              X-Cache: CONFIG_NOCACHE
                                              2024-03-19 15:50:58 UTC889INData Raw: 33 37 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 67 20 53 75 63 63 65 73 73 66 75 6c 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 2e 30 30 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
                                              Data Ascii: 372<!DOCTYPE html><html><head> <title>Ping Successful</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=10.000"> <meta name="viewport" content="width=device
                                              2024-03-19 15:50:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.549744152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:58 UTC651OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:58 UTC719INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 7915673
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                              Content-Type: image/x-icon
                                              Date: Tue, 19 Mar 2024 15:50:58 GMT
                                              Etag: 0x8D8731240E548EB
                                              Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
                                              Server: ECAcc (nya/792F)
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 24fad771-c01e-003f-7517-32f228000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 17174
                                              Connection: close
                                              2024-03-19 15:50:58 UTC16383INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                              Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                              2024-03-19 15:50:58 UTC791INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                              Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.549745152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:58 UTC620OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:58 UTC750INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 2215143
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: eZ+IAUPxfkfE79uz/zWlTA==
                                              Content-Type: application/x-javascript
                                              Date: Tue, 19 Mar 2024 15:50:58 GMT
                                              Etag: 0x8DC2E5A3BC19A93
                                              Last-Modified: Thu, 15 Feb 2024 19:13:46 GMT
                                              Server: ECAcc (nya/78C4)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 4b31b8fb-101e-006e-7def-65ba19000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 223759
                                              Connection: close
                                              2024-03-19 15:50:58 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                              Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                              2024-03-19 15:50:58 UTC16383INData Raw: 30 21 3d 3d 28 6e 3d 65 2e 6f 72 69 67 69 6e 61 6c 4c 69 6e 65 2d 74 2e 6f 72 69 67 69 6e 61 6c 4c 69 6e 65 29 7c 7c 30 21 3d 3d 28 6e 3d 65 2e 6f 72 69 67 69 6e 61 6c 43 6f 6c 75 6d 6e 2d 74 2e 6f 72 69 67 69 6e 61 6c 43 6f 6c 75 6d 6e 29 3f 6e 3a 66 28 65 2e 6e 61 6d 65 2c 74 2e 6e 61 6d 65 29 7d 2c 74 2e 63 6f 6d 70 61 72 65 42 79 47 65 6e 65 72 61 74 65 64 50 6f 73 69 74 69 6f 6e 73 49 6e 66 6c 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 65 2e 67 65 6e 65 72 61 74 65 64 4c 69 6e 65 2d 74 2e 67 65 6e 65 72 61 74 65 64 4c 69 6e 65 3b 72 65 74 75 72 6e 20 30 21 3d 3d 72 7c 7c 30 21 3d 3d 28 72 3d 65 2e 67 65 6e 65 72 61 74 65 64 43 6f 6c 75 6d 6e 2d 74 2e 67 65 6e 65 72 61 74 65 64 43 6f 6c 75 6d 6e 29 7c 7c 30 21 3d 3d 28
                                              Data Ascii: 0!==(n=e.originalLine-t.originalLine)||0!==(n=e.originalColumn-t.originalColumn)?n:f(e.name,t.name)},t.compareByGeneratedPositionsInflated=function(e,t){var r=e.generatedLine-t.generatedLine;return 0!==r||0!==(r=e.generatedColumn-t.generatedColumn)||0!==(
                                              2024-03-19 15:50:58 UTC16383INData Raw: 67 74 68 3b 69 2b 3d 32 29 6f 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 5b 69 5d 2b 32 35 36 2a 6e 5b 69 2b 31 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 72 29 7b 69 66 28 65 25 31 21 3d 30 7c 7c 65 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 6f 66 66 73 65 74 20 69 73 20 6e 6f 74 20 75 69 6e 74 22 29 3b 69 66 28 65 2b 74 3e 72 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 54 72 79 69 6e 67 20 74 6f 20 61 63 63 65 73 73 20 62 65 79 6f 6e 64 20 62 75 66 66 65 72 20 6c 65 6e 67 74 68 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 2c 72 2c 6e 2c 6f 2c 69 29 7b 69 66 28 21 75 2e 69 73 42 75 66 66 65 72 28 65 29 29 74 68 72 6f 77 20 6e 65
                                              Data Ascii: gth;i+=2)o+=String.fromCharCode(n[i]+256*n[i+1]);return o}function R(e,t,r){if(e%1!=0||e<0)throw new RangeError("offset is not uint");if(e+t>r)throw new RangeError("Trying to access beyond buffer length")}function M(e,t,r,n,o,i){if(!u.isBuffer(e))throw ne
                                              2024-03-19 15:50:58 UTC16383INData Raw: 20 65 3d 74 68 69 73 3b 65 3d 65 2e 70 61 72 65 6e 74 3b 29 65 5b 68 5d 3d 21 31 7d 7d 7d 2c 7b 6b 65 79 3a 22 6e 65 78 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 70 61 72 65 6e 74 29 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 3b 76 61 72 20 65 3d 74 68 69 73 2e 70 61 72 65 6e 74 2e 69 6e 64 65 78 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 2e 6e 6f 64 65 73 5b 65 2b 31 5d 7d 7d 2c 7b 6b 65 79 3a 22 70 6f 73 69 74 69 6f 6e 42 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 73 6f 75 72 63 65 2e 73 74 61 72 74 3b 69 66 28 65 2e 69 6e 64 65 78 29 72 3d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 49 6e 73 69 64 65 28 65 2e 69 6e 64
                                              Data Ascii: e=this;e=e.parent;)e[h]=!1}}},{key:"next",value:function(){if(!this.parent)return undefined;var e=this.parent.index(this);return this.parent.nodes[e+1]}},{key:"positionBy",value:function(e,t){var r=this.source.start;if(e.index)r=this.positionInside(e.ind
                                              2024-03-19 15:50:58 UTC16383INData Raw: 70 61 72 73 65 28 29 7d 63 61 74 63 68 28 73 29 7b 74 68 72 6f 77 20 73 7d 72 65 74 75 72 6e 20 69 2e 72 6f 6f 74 7d 3b 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 73 2c 65 2e 65 78 70 6f 72 74 73 3d 74 5b 22 64 65 66 61 75 6c 74 22 5d 7d 2c 35 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 28 72 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7c 7c 74 68 69 73 29 2e 74 79 70 65 3d 22 63 6f 6d 6d 65 6e 74 22 2c 72 7d 72 65 74 75 72 6e 20
                                              Data Ascii: parse()}catch(s){throw s}return i.root};t["default"]=s,e.exports=t["default"]},595:function(e,t,r){"use strict";var n;t.__esModule=!0,t["default"]=void 0;var o=function(e){var t,r;function n(t){var r;return(r=e.call(this,t)||this).type="comment",r}return
                                              2024-03-19 15:50:58 UTC16383INData Raw: 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 6e 28 74 29 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 76 61 72 20 73 3d 72 28 36 33 36 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 72 2c 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c
                                              Data Ascii: return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==n(t)?t:String(t)}var s=r(636),a=function(){function e(t,r,n){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,
                                              2024-03-19 15:50:58 UTC16383INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 73 79 6e 63 28 29 2e 74 68 65 6e 28 65 2c 65 29 7d 2c 66 2e 68 61 6e 64 6c 65 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 74 68 69 73 2e 65 72 72 6f 72 3d 65 2c 22 43 73 73 53 79 6e 74 61 78 45 72 72 6f 72 22 21 3d 3d 65 2e 6e 61 6d 65 7c 7c 65 2e 70 6c 75 67 69 6e 29 7b 69 66 28 74 2e 70 6f 73 74 63 73 73 56 65 72 73 69 6f 6e 29 3b 7d 65 6c 73 65 20 65 2e 70 6c 75 67 69 6e 3d 74 2e 70 6f 73 74 63 73 73 50 6c 75 67 69 6e 2c 65 2e 73 65 74 4d 65 73 73 61 67 65 28 29 7d 63 61 74 63 68 28 72 29 7b 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 72 29 7d 7d 2c 66 2e 61 73 79 6e 63 54 69 63 6b
                                              Data Ascii: ction(e){return this.async().then(e,e)},f.handleError=function(e,t){try{if(this.error=e,"CssSyntaxError"!==e.name||e.plugin){if(t.postcssVersion);}else e.plugin=t.postcssPlugin,e.setMessage()}catch(r){console&&console.error&&console.error(r)}},f.asyncTick
                                              2024-03-19 15:50:58 UTC16383INData Raw: 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 72 61 77 73 2e 62 65 74 77 65 65 6e 29 72 65 74 75 72 6e 20 74 3d 65 2e 72 61 77 73 2e 62 65 74 77 65 65 6e 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 5c 73 3a 5d 2f 67 2c 22 22 29 2c 21 31 7d 29 29 2c 74 7d 7d 2c 7b 6b 65 79 3a 22 72 61 77 45 6d 70 74 79 42 6f 64 79 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 65 2e 77 61 6c 6b 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6e 6f 64 65 73 26 26 30 3d 3d 3d 65 2e 6e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 28 74 3d 65 2e 72 61 77 73 2e 61 66 74 65 72 29 29 72 65 74 75 72 6e 21 31 7d 29 29 2c 74 7d 7d 2c 7b 6b 65 79 3a 22 72 61 77 49 6e 64 65 6e 74 22 2c 76 61 6c 75 65 3a 66
                                              Data Ascii: fined"!=typeof e.raws.between)return t=e.raws.between.replace(/[^\s:]/g,""),!1})),t}},{key:"rawEmptyBody",value:function(e){var t;return e.walk((function(e){if(e.nodes&&0===e.nodes.length&&void 0!==(t=e.raws.after))return!1})),t}},{key:"rawIndent",value:f
                                              2024-03-19 15:50:58 UTC16383INData Raw: 79 3a 22 72 75 6e 4f 6e 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 72 65 73 75 6c 74 2e 6c 61 73 74 50 6c 75 67 69 6e 3d 65 3b 74 72 79 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 64 28 65 29 26 26 65 2e 4f 6e 63 65 29 7b 69 66 28 22 64 6f 63 75 6d 65 6e 74 22 3d 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 72 6f 6f 74 2e 74 79 70 65 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 72 65 73 75 6c 74 2e 72 6f 6f 74 2e 6e 6f 64 65 73 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 65 2e 4f 6e 63 65 28 72 2c 74 2e 68 65 6c 70 65 72 73 29 7d 29 29 3b 72 65 74 75 72 6e 20 50 28 72 5b 30 5d 29 3f 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 72 29 3a 72 7d 72 65 74 75 72 6e 20 65
                                              Data Ascii: y:"runOnRoot",value:function(e){var t=this;this.result.lastPlugin=e;try{if("object"===d(e)&&e.Once){if("document"===this.result.root.type){var r=this.result.root.nodes.map((function(r){return e.Once(r,t.helpers)}));return P(r[0])?Promise.all(r):r}return e
                                              2024-03-19 15:50:58 UTC16383INData Raw: 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 69 66 28 6f 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 74 79 70 65 3d 22 77 61 72 6e 69 6e 67 22 2c 74 68 69 73 2e 74 65 78 74 3d 74 2c 72 2e 6e 6f 64 65 26 26 72 2e 6e 6f 64 65 2e 73 6f 75 72 63 65 29 7b 76 61 72 20 6e 3d 72 2e 6e 6f 64 65 2e 72 61 6e 67 65 42 79 28 72 29 3b 74 68 69 73 2e 6c 69 6e 65 3d 6e 2e 73 74 61 72 74 2e 6c 69 6e 65 2c 74 68 69 73 2e 63 6f 6c 75 6d 6e 3d 6e 2e 73 74 61 72 74 2e 63 6f 6c 75 6d 6e 2c 74 68 69 73 2e 65 6e 64 4c 69 6e 65 3d 6e 2e 65 6e 64 2e 6c 69 6e 65 2c 74 68 69 73 2e 65 6e 64 43 6f 6c 75 6d 6e 3d 6e 2e 65 6e 64 2e 63 6f 6c 75 6d 6e 7d 66 6f 72 28
                                              Data Ascii: ments.length>1&&arguments[1]!==undefined?arguments[1]:{};if(o(this,e),this.type="warning",this.text=t,r.node&&r.node.source){var n=r.node.rangeBy(r);this.line=n.start.line,this.column=n.start.column,this.endLine=n.end.line,this.endColumn=n.end.column}for(


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.549746152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:58 UTC406OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:58 UTC719INHTTP/1.1 200 OK
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 7915673
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                              Content-Type: image/x-icon
                                              Date: Tue, 19 Mar 2024 15:50:58 GMT
                                              Etag: 0x8D8731240E548EB
                                              Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
                                              Server: ECAcc (nya/792F)
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 24fad771-c01e-003f-7517-32f228000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 17174
                                              Connection: close
                                              2024-03-19 15:50:58 UTC16383INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                              Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                              2024-03-19 15:50:58 UTC791INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                              Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.54974113.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:58 UTC564OUTGET /Content/Sign_In_files/style.css HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: style
                                              Referer: https://www.bankmenia.org/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:59 UTC388INHTTP/1.1 200 OK
                                              Date: Tue, 19 Mar 2024 15:50:59 GMT
                                              Content-Type: text/css
                                              Content-Length: 7868
                                              Connection: close
                                              ETag: "1da6fbb5cf54d3c"
                                              Last-Modified: Wed, 06 Mar 2024 11:42:27 GMT
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              x-azure-ref: 20240319T155058Z-fa1fe52puh0tx1gmc2adqpu7yn00000000mg00000000au5z
                                              X-Cache: CONFIG_NOCACHE
                                              Accept-Ranges: bytes
                                              2024-03-19 15:50:59 UTC7868INData Raw: 2a 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 7d 0d 0a 68 74 6d 6c 2c 20 62 6f 64 79 0d 0a 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 20 2c 20 22 53 65 67 6f 65 22 20 2c 20 22 53 65 67 6f 65 55 49 2d 52 65 67 75 6c 61 72 2d 66 69 6e 61 6c 22 2c 20 54 61 68 6f 6d 61 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61
                                              Data Ascii: * {margin:0px;padding:0px;}html, body{ height:100%; width:100%; background-color:#ffffff; color:#000000; font-weight:normal; font-family:"Segoe UI" , "Segoe" , "SegoeUI-Regular-final", Tahoma, Helvetica, Arial, sa


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.549747152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:58 UTC664OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:59 UTC738INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 25721937
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                              Content-Type: image/svg+xml
                                              Date: Tue, 19 Mar 2024 15:50:59 GMT
                                              Etag: 0x8DB5C3F466DE917
                                              Last-Modified: Wed, 24 May 2023 10:11:43 GMT
                                              Server: ECAcc (nya/791B)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: d5d3e10a-601e-001b-0624-90b5e2000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 1864
                                              Connection: close
                                              2024-03-19 15:50:59 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.549748152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:58 UTC665OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:59 UTC738INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 25721937
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                              Content-Type: image/svg+xml
                                              Date: Tue, 19 Mar 2024 15:50:59 GMT
                                              Etag: 0x8DB5C3F495F4B8C
                                              Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                              Server: ECAcc (nya/7949)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: ac5ee99a-d01e-0064-7624-90b7da000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 3651
                                              Connection: close
                                              2024-03-19 15:50:59 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.549749152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:59 UTC626OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:59 UTC750INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 1107919
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: V5EQEHVskNWHVMke8e4nZQ==
                                              Content-Type: application/x-javascript
                                              Date: Tue, 19 Mar 2024 15:50:59 GMT
                                              Etag: 0x8DC2E5A3CC5D827
                                              Last-Modified: Thu, 15 Feb 2024 19:13:48 GMT
                                              Server: ECAcc (nya/7907)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 85d27ade-501e-00fe-5701-705d6e000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 113657
                                              Connection: close
                                              2024-03-19 15:50:59 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                              Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                              2024-03-19 15:50:59 UTC16383INData Raw: 69 74 60 20 70 72 65 73 65 74 2c 20 63 61 6e 27 74 20 62 65 20 65 6d 70 74 79 22 29 3b 72 65 74 75 72 6e 20 65 2e 6f 70 74 69 6f 6e 73 26 26 72 2e 73 65 74 28 65 2e 6f 70 74 69 6f 6e 73 29 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 5b 74 5d 2e 72 75 6c 65 73 26 26 72 5b 74 5d 2e 72 75 6c 65 72 2e 65 6e 61 62 6c 65 4f 6e 6c 79 28 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 5b 74 5d 2e 72 75 6c 65 73 29 2c 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 5b 74 5d 2e 72 75 6c 65 73 32 26 26 72 5b 74 5d 2e 72 75 6c 65 72 32 2e 65 6e 61 62 6c 65 4f 6e 6c 79 28 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 5b 74 5d
                                              Data Ascii: it` preset, can't be empty");return e.options&&r.set(e.options),e.components&&Object.keys(e.components).forEach((function(t){e.components[t].rules&&r[t].ruler.enableOnly(e.components[t].rules),e.components[t].rules2&&r[t].ruler2.enableOnly(e.components[t]
                                              2024-03-19 15:50:59 UTC16383INData Raw: 75 30 33 66 30 22 2c 22 4b 63 65 64 69 6c 22 3a 22 5c 75 30 31 33 36 22 2c 22 6b 63 65 64 69 6c 22 3a 22 5c 75 30 31 33 37 22 2c 22 4b 63 79 22 3a 22 5c 75 30 34 31 61 22 2c 22 6b 63 79 22 3a 22 5c 75 30 34 33 61 22 2c 22 4b 66 72 22 3a 22 5c 75 64 38 33 35 5c 75 64 64 30 65 22 2c 22 6b 66 72 22 3a 22 5c 75 64 38 33 35 5c 75 64 64 32 38 22 2c 22 6b 67 72 65 65 6e 22 3a 22 5c 75 30 31 33 38 22 2c 22 4b 48 63 79 22 3a 22 5c 75 30 34 32 35 22 2c 22 6b 68 63 79 22 3a 22 5c 75 30 34 34 35 22 2c 22 4b 4a 63 79 22 3a 22 5c 75 30 34 30 63 22 2c 22 6b 6a 63 79 22 3a 22 5c 75 30 34 35 63 22 2c 22 4b 6f 70 66 22 3a 22 5c 75 64 38 33 35 5c 75 64 64 34 32 22 2c 22 6b 6f 70 66 22 3a 22 5c 75 64 38 33 35 5c 75 64 64 35 63 22 2c 22 4b 73 63 72 22 3a 22 5c 75 64 38 33 35
                                              Data Ascii: u03f0","Kcedil":"\u0136","kcedil":"\u0137","Kcy":"\u041a","kcy":"\u043a","Kfr":"\ud835\udd0e","kfr":"\ud835\udd28","kgreen":"\u0138","KHcy":"\u0425","khcy":"\u0445","KJcy":"\u040c","kjcy":"\u045c","Kopf":"\ud835\udd42","kopf":"\ud835\udd5c","Kscr":"\ud835
                                              2024-03-19 15:50:59 UTC3INData Raw: 53 63 61
                                              Data Ascii: Sca
                                              2024-03-19 15:50:59 UTC16383INData Raw: 72 6f 6e 22 3a 22 5c 75 30 31 36 30 22 2c 22 73 63 61 72 6f 6e 22 3a 22 5c 75 30 31 36 31 22 2c 22 53 63 22 3a 22 5c 75 32 61 62 63 22 2c 22 73 63 22 3a 22 5c 75 32 32 37 62 22 2c 22 73 63 63 75 65 22 3a 22 5c 75 32 32 37 64 22 2c 22 73 63 65 22 3a 22 5c 75 32 61 62 30 22 2c 22 73 63 45 22 3a 22 5c 75 32 61 62 34 22 2c 22 53 63 65 64 69 6c 22 3a 22 5c 75 30 31 35 65 22 2c 22 73 63 65 64 69 6c 22 3a 22 5c 75 30 31 35 66 22 2c 22 53 63 69 72 63 22 3a 22 5c 75 30 31 35 63 22 2c 22 73 63 69 72 63 22 3a 22 5c 75 30 31 35 64 22 2c 22 73 63 6e 61 70 22 3a 22 5c 75 32 61 62 61 22 2c 22 73 63 6e 45 22 3a 22 5c 75 32 61 62 36 22 2c 22 73 63 6e 73 69 6d 22 3a 22 5c 75 32 32 65 39 22 2c 22 73 63 70 6f 6c 69 6e 74 22 3a 22 5c 75 32 61 31 33 22 2c 22 73 63 73 69 6d 22
                                              Data Ascii: ron":"\u0160","scaron":"\u0161","Sc":"\u2abc","sc":"\u227b","sccue":"\u227d","sce":"\u2ab0","scE":"\u2ab4","Scedil":"\u015e","scedil":"\u015f","Scirc":"\u015c","scirc":"\u015d","scnap":"\u2aba","scnE":"\u2ab6","scnsim":"\u22e9","scpolint":"\u2a13","scsim"
                                              2024-03-19 15:50:59 UTC16383INData Raw: 2c 63 3c 30 3f 6c 2e 70 75 73 68 28 5b 22 63 6c 61 73 73 22 2c 72 2e 6c 61 6e 67 50 72 65 66 69 78 2b 64 5d 29 3a 28 6c 5b 63 5d 3d 6c 5b 63 5d 2e 73 6c 69 63 65 28 29 2c 6c 5b 63 5d 5b 31 5d 2b 3d 22 20 22 2b 72 2e 6c 61 6e 67 50 72 65 66 69 78 2b 64 29 2c 70 3d 7b 61 74 74 72 73 3a 6c 7d 2c 22 3c 70 72 65 3e 3c 63 6f 64 65 22 2b 69 2e 72 65 6e 64 65 72 41 74 74 72 73 28 70 29 2b 22 3e 22 2b 61 2b 22 3c 2f 63 6f 64 65 3e 3c 2f 70 72 65 3e 5c 6e 22 29 3a 22 3c 70 72 65 3e 3c 63 6f 64 65 22 2b 69 2e 72 65 6e 64 65 72 41 74 74 72 73 28 68 29 2b 22 3e 22 2b 61 2b 22 3c 2f 63 6f 64 65 3e 3c 2f 70 72 65 3e 5c 6e 22 7d 2c 69 2e 69 6d 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 2c 73 29 7b 76 61 72 20 6f 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6f
                                              Data Ascii: ,c<0?l.push(["class",r.langPrefix+d]):(l[c]=l[c].slice(),l[c][1]+=" "+r.langPrefix+d),p={attrs:l},"<pre><code"+i.renderAttrs(p)+">"+a+"</code></pre>\n"):"<pre><code"+i.renderAttrs(h)+">"+a+"</code></pre>\n"},i.image=function(e,t,r,n,s){var o=e[t];return o
                                              2024-03-19 15:50:59 UTC16383INData Raw: 6e 74 5b 74 5d 2d 65 2e 62 6c 6b 49 6e 64 65 6e 74 3e 3d 34 29 62 72 65 61 6b 3b 66 6f 72 28 4c 3d 21 31 2c 63 3d 30 2c 64 3d 7a 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 63 2b 2b 29 69 66 28 7a 5b 63 5d 28 65 2c 76 2c 72 2c 21 30 29 29 7b 4c 3d 21 30 3b 62 72 65 61 6b 7d 69 66 28 4c 29 62 72 65 61 6b 3b 69 66 28 68 29 7b 69 66 28 28 45 3d 6f 28 65 2c 76 29 29 3c 30 29 62 72 65 61 6b 3b 46 3d 65 2e 62 4d 61 72 6b 73 5b 76 5d 2b 65 2e 74 53 68 69 66 74 5b 76 5d 7d 65 6c 73 65 20 69 66 28 28 45 3d 73 28 65 2c 76 29 29 3c 30 29 62 72 65 61 6b 3b 69 66 28 5f 21 3d 3d 65 2e 73 72 63 2e 63 68 61 72 43 6f 64 65 41 74 28 45 2d 31 29 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 28 52 3d 68 3f 65 2e 70 75 73 68 28 22 6f 72 64 65 72 65 64 5f 6c 69 73 74 5f 63 6c 6f 73 65 22 2c
                                              Data Ascii: nt[t]-e.blkIndent>=4)break;for(L=!1,c=0,d=z.length;c<d;c++)if(z[c](e,v,r,!0)){L=!0;break}if(L)break;if(h){if((E=o(e,v))<0)break;F=e.bMarks[v]+e.tShift[v]}else if((E=s(e,v))<0)break;if(_!==e.src.charCodeAt(E-1))break}return(R=h?e.push("ordered_list_close",
                                              2024-03-19 15:50:59 UTC15356INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 3d 30 2c 73 3d 65 2e 74 6f 6b 65 6e 73 2c 6f 3d 65 2e 74 6f 6b 65 6e 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 3d 72 3d 30 3b 74 3c 6f 3b 74 2b 2b 29 73 5b 74 5d 2e 6e 65 73 74 69 6e 67 3c 30 26 26 6e 2d 2d 2c 73 5b 74 5d 2e 6c 65 76 65 6c 3d 6e 2c 73 5b 74 5d 2e 6e 65 73 74 69 6e 67 3e 30 26 26 6e 2b 2b 2c 22 74 65 78 74 22 3d 3d 3d 73 5b 74 5d 2e 74 79 70 65 26 26 74 2b 31 3c 6f 26 26 22 74 65 78 74 22 3d 3d 3d 73 5b 74 2b 31 5d 2e 74 79 70 65 3f 73 5b 74 2b 31 5d 2e 63 6f 6e 74 65 6e 74 3d 73 5b 74 5d 2e 63 6f 6e 74 65 6e 74 2b 73 5b 74 2b 31 5d 2e 63 6f 6e 74 65 6e 74 3a 28 74 21 3d 3d 72 26 26 28 73 5b 72 5d 3d 73 5b 74 5d 29 2c 72 2b 2b 29 3b 74 21 3d 3d 72 26 26 28 73 2e 6c 65 6e 67 74 68
                                              Data Ascii: unction(e){var t,r,n=0,s=e.tokens,o=e.tokens.length;for(t=r=0;t<o;t++)s[t].nesting<0&&n--,s[t].level=n,s[t].nesting>0&&n++,"text"===s[t].type&&t+1<o&&"text"===s[t+1].type?s[t+1].content=s[t].content+s[t+1].content:(t!==r&&(s[r]=s[t]),r++);t!==r&&(s.length


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.549752152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:59 UTC420OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:59 UTC738INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 25721937
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                              Content-Type: image/svg+xml
                                              Date: Tue, 19 Mar 2024 15:50:59 GMT
                                              Etag: 0x8DB5C3F495F4B8C
                                              Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                              Server: ECAcc (nya/7949)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: ac5ee99a-d01e-0064-7624-90b7da000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 3651
                                              Connection: close
                                              2024-03-19 15:50:59 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.549751152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:59 UTC419OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:50:59 UTC738INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 25721937
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                              Content-Type: image/svg+xml
                                              Date: Tue, 19 Mar 2024 15:50:59 GMT
                                              Etag: 0x8DB5C3F466DE917
                                              Last-Modified: Wed, 24 May 2023 10:11:43 GMT
                                              Server: ECAcc (nya/791B)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: d5d3e10a-601e-001b-0624-90b5e2000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 1864
                                              Connection: close
                                              2024-03-19 15:50:59 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              23192.168.2.549753152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:50:59 UTC665OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://login.microsoftonline.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:51:00 UTC737INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 1628158
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                              Content-Type: image/svg+xml
                                              Date: Tue, 19 Mar 2024 15:51:00 GMT
                                              Etag: 0x8DB5C3F4BB4F03C
                                              Last-Modified: Wed, 24 May 2023 10:11:52 GMT
                                              Server: ECAcc (nya/7972)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 0110ca54-501e-007a-1046-6ba633000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 1592
                                              Connection: close
                                              2024-03-19 15:51:00 UTC1592INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c
                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              24192.168.2.54975413.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:51:00 UTC590OUTGET /favicon.ico HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://www.bankmenia.org/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:51:01 UTC336INHTTP/1.1 500 Internal Server Error
                                              Date: Tue, 19 Mar 2024 15:51:01 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              x-azure-ref: 20240319T155100Z-96kvh00x6h0kz4unh2dhw2d2x000000002n000000000ekf4
                                              X-Cache: CONFIG_NOCACHE
                                              2024-03-19 15:51:01 UTC4278INData Raw: 31 30 61 65 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 70 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6c 75 6d 6e 32 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 30 70 78 20
                                              Data Ascii: 10ae<!DOCTYPE html><html><head> <meta name="viewport" content="width=device-width"> <title>Microsoft page</title> <style> body { padding: 100px 0; } .column2 { padding: 0px 0px
                                              2024-03-19 15:51:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              25192.168.2.549755152.199.4.444433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:51:00 UTC420OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                              Host: aadcdn.msftauth.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:51:00 UTC737INHTTP/1.1 200 OK
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Age: 1628158
                                              Cache-Control: public, max-age=31536000
                                              Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                              Content-Type: image/svg+xml
                                              Date: Tue, 19 Mar 2024 15:51:00 GMT
                                              Etag: 0x8DB5C3F4BB4F03C
                                              Last-Modified: Wed, 24 May 2023 10:11:52 GMT
                                              Server: ECAcc (nya/7972)
                                              Vary: Accept-Encoding
                                              X-Cache: HIT
                                              x-ms-blob-type: BlockBlob
                                              x-ms-lease-status: unlocked
                                              x-ms-request-id: 0110ca54-501e-007a-1046-6ba633000000
                                              x-ms-version: 2009-09-19
                                              Content-Length: 1592
                                              Connection: close
                                              2024-03-19 15:51:00 UTC1592INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c
                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              26192.168.2.54975613.107.246.404433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:51:01 UTC1209OUTGET 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 HTTP/1.1
                                              Host: www.bankmenia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:51:02 UTC488INHTTP/1.1 302 Found
                                              Date: Tue, 19 Mar 2024 15:51:02 GMT
                                              Content-Length: 0
                                              Connection: close
                                              Location: https://security.microsoft.com/trainingassignments/assignment?cid=12944f91-d9a9-47ba-b0e0-0852caa7c9eb&trid=db8175cd-bafe-433a-a823-a2d6dd6c5e6a&uid=fd9f5c6d-3b23-4cbc-9da0-bb18b464c33b&isDedupEnabled=True
                                              Request-Context: appId=
                                              Strict-Transport-Security: max-age=2592000
                                              x-azure-ref: 20240319T155101Z-7ttgvpcsqt73tftv4k0pa7cm04000000035g00000000bapk
                                              X-Cache: CONFIG_NOCACHE


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.54976052.96.109.1304433628C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-03-19 15:51:05 UTC659OUTGET /calendar/view/week HTTP/1.1
                                              Host: outlook.office.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-03-19 15:51:05 UTC901INHTTP/1.1 417
                                              Server: Microsoft-IIS/10.0
                                              request-id: 764f4cd4-4e77-bb8b-9e5e-23c62d28312d
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                              Alt-Svc: h3=":443",h3-29=":443"
                                              X-PreferredRoutingKeyDiagnostics: 0
                                              X-CalculatedFETarget: PH8PR07CU002.internal.outlook.com
                                              X-BackEndHttpStatus: 417
                                              X-CalculatedBETarget: PH0PR13MB4988.NAMPRD13.PROD.OUTLOOK.COM
                                              X-BackEndHttpStatus: 417
                                              x-besku: UNKNOWN
                                              X-RUM-Validated: 1
                                              X-RUM-NotUpdateQueriedPath: 1
                                              X-RUM-NotUpdateQueriedDbCopy: 1
                                              X-Proxy-RoutingCorrectness: 1
                                              X-Proxy-BackendServerStatus: 417
                                              X-BEPartition: Clique/CLNAMPRD13PHX00
                                              X-FEProxyInfo: BL1PR13CA0071.NAMPRD13.PROD.OUTLOOK.COM
                                              X-FEEFZInfo: MNZ
                                              MS-CV: 1ExPdndOi7ueXiPGLSgxLQ.1.1
                                              X-FEServer: PH8PR07CA0048
                                              X-FirstHopCafeEFZ: MNZ
                                              X-Powered-By: ASP.NET
                                              X-FEServer: BL1PR13CA0071
                                              Date: Tue, 19 Mar 2024 15:51:05 GMT
                                              Connection: close
                                              Content-Length: 0


                                              020406080s020406080100

                                              Click to jump to process

                                              020406080s0.0050100MB

                                              Click to jump to process

                                              Target ID:0
                                              Start time:16:50:34
                                              Start date:19/03/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:16:50:37
                                              Start date:19/03/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2328,i,11421508955882250948,12753002877424257319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:16:50:39
                                              Start date:19/03/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bankmenia.org/nam/637d506f-142f-4107-9bcc-a59b77f4bd0e/12944f91-d9a9-47ba-b0e0-0852caa7c9eb/e4cc60f1-b3fe-4c79-b712-f90205d752c4/landing?id=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"
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true
                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                              No disassembly