Edit tour

Windows Analysis Report
https://ehxr.fa.us2.oraclecloud.com/integration/services/ADFAttachmentHelper?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCy

Overview

General Information

Sample URL:https://ehxr.fa.us2.oraclecloud.com/integration/services/ADFAttachmentHelper?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC
Analysis ID:1353432
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Found iframes
HTML body contains low number of good links
HTML title does not match URL
No HTML title found
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1460 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=1936,i,5812718348949014040,5277292479382971402,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1468 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ehxr.fa.us2.oraclecloud.com/integration/services/ADFAttachmentHelper?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://ehxr.fa.us2.oraclecloud.com/hcmUI/faces/ForgotPassword?backUrl=https%3A%2F%2Fehxr.fa.us2.oraclecloud.com%2Fintegration%2Fservices%2FDownloadAttachmentServlet%3FbpmWorklistContext%3D55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%253B%253BG%253B%253BGS96yAKZ500%252F2gVN9W%252FdnbMUz%252B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%252F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%252BCDUV1isDJZMW%252BwTRxOBfi7ByCyUTqKObXw%252BJPhY52rtKUxPxyrbww0jW2%252BWi9akQOAatb8PvXEM%26bpmWorklistTaskId%3Db4a4a13f-9020-4a63-9b47-0d7b24471870%26QueryAttachment%3DQueryAttachment%26WFTASK_ATTACHMENT_NAME%3D1240100%252C1_SUPPLIER.pdf%26bpmWorklistTaskVersion%3D1%26cid%3D09baa262-9fc2-45cf-8fd6-1c58612ed385&_afrLoop=28282923795895150&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=p4nshbyoa_1&_afrFS=16&_afrMT=screen&_afrMFW=1280&_afrMFH=907&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Iframe src: /hcmUI/afr/blank.html
Source: https://ehxr.fa.us2.oraclecloud.com/integration/services/DownloadAttachmentServlet?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385HTTP Parser: Number of links: 0
Source: https://ehxr.login.us2.oraclecloud.com/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjEHTTP Parser: Number of links: 0
Source: https://ehxr.fa.us2.oraclecloud.com/hcmUI/faces/ForgotPassword?backUrl=https%3A%2F%2Fehxr.fa.us2.oraclecloud.com%2Fintegration%2Fservices%2FDownloadAttachmentServlet%3FbpmWorklistContext%3D55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%253B%253BG%253B%253BGS96yAKZ500%252F2gVN9W%252FdnbMUz%252B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%252F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%252BCDUV1isDJZMW%252BwTRxOBfi7ByCyUTqKObXw%252BJPhY52rtKUxPxyrbww0jW2%252BWi9akQOAatb8PvXEM%26bpmWorklistTaskId%3Db4a4a13f-9020-4a63-9b47-0d7b24471870%26QueryAttachment%3DQueryAttachment%26WFTASK_ATTACHMENT_NAME%3D1240100%252C1_SUPPLIER.pdf%26bpmWorklistTaskVersion%3D1%26cid%3D09baa262-9fc2-45cf-8fd6-1c58612ed385&_afrLoop=28282923795895150&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=p4nshbyoa_1&_afrFS=16&_afrMT=screen&_afrMFW=1280&_afrMFH=907&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Number of links: 0
Source: https://ehxr.login.us2.oraclecloud.com/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjEHTTP Parser: Title: Sign In does not match URL
Source: https://ehxr.fa.us2.oraclecloud.com/hcmUI/faces/ForgotPassword?backUrl=https%3A%2F%2Fehxr.fa.us2.oraclecloud.com%2Fintegration%2Fservices%2FDownloadAttachmentServlet%3FbpmWorklistContext%3D55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%253B%253BG%253B%253BGS96yAKZ500%252F2gVN9W%252FdnbMUz%252B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%252F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%252BCDUV1isDJZMW%252BwTRxOBfi7ByCyUTqKObXw%252BJPhY52rtKUxPxyrbww0jW2%252BWi9akQOAatb8PvXEM%26bpmWorklistTaskId%3Db4a4a13f-9020-4a63-9b47-0d7b24471870%26QueryAttachment%3DQueryAttachment%26WFTASK_ATTACHMENT_NAME%3D1240100%252C1_SUPPLIER.pdf%26bpmWorklistTaskVersion%3D1%26cid%3D09baa262-9fc2-45cf-8fd6-1c58612ed385&_afrLoop=28282923795895150&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=p4nshbyoa_1&_afrFS=16&_afrMT=screen&_afrMFW=1280&_afrMFH=907&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: Title: Forgot password does not match URL
Source: https://ehxr.fa.us2.oraclecloud.com/integration/services/DownloadAttachmentServlet?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385HTTP Parser: HTML title missing
Source: https://ehxr.login.us2.oraclecloud.com/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjEHTTP Parser: <input type="password" .../> found
Source: https://ehxr.fa.us2.oraclecloud.com/integration/services/DownloadAttachmentServlet?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385HTTP Parser: No favicon
Source: https://ehxr.login.us2.oraclecloud.com/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjEHTTP Parser: No favicon
Source: https://ehxr.fa.us2.oraclecloud.com/hcmUI/faces/ForgotPassword?backUrl=https%3A%2F%2Fehxr.fa.us2.oraclecloud.com%2Fintegration%2Fservices%2FDownloadAttachmentServlet%3FbpmWorklistContext%3D55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%253B%253BG%253B%253BGS96yAKZ500%252F2gVN9W%252FdnbMUz%252B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%252F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%252BCDUV1isDJZMW%252BwTRxOBfi7ByCyUTqKObXw%252BJPhY52rtKUxPxyrbww0jW2%252BWi9akQOAatb8PvXEM%26bpmWorklistTaskId%3Db4a4a13f-9020-4a63-9b47-0d7b24471870%26QueryAttachment%3DQueryAttachment%26WFTASK_ATTACHMENT_NAME%3D1240100%252C1_SUPPLIER.pdf%26bpmWorklistTaskVersion%3D1%26cid%3D09baa262-9fc2-45cf-8fd6-1c58612ed385&_afrLoop=28282923795895150&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=p4nshbyoa_1&_afrFS=16&_afrMT=screen&_afrMFW=1280&_afrMFH=907&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No favicon
Source: https://ehxr.fa.us2.oraclecloud.com/integration/services/DownloadAttachmentServlet?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385HTTP Parser: No <meta name="author".. found
Source: https://ehxr.login.us2.oraclecloud.com/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjEHTTP Parser: No <meta name="author".. found
Source: https://ehxr.fa.us2.oraclecloud.com/hcmUI/faces/ForgotPassword?backUrl=https%3A%2F%2Fehxr.fa.us2.oraclecloud.com%2Fintegration%2Fservices%2FDownloadAttachmentServlet%3FbpmWorklistContext%3D55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%253B%253BG%253B%253BGS96yAKZ500%252F2gVN9W%252FdnbMUz%252B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%252F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%252BCDUV1isDJZMW%252BwTRxOBfi7ByCyUTqKObXw%252BJPhY52rtKUxPxyrbww0jW2%252BWi9akQOAatb8PvXEM%26bpmWorklistTaskId%3Db4a4a13f-9020-4a63-9b47-0d7b24471870%26QueryAttachment%3DQueryAttachment%26WFTASK_ATTACHMENT_NAME%3D1240100%252C1_SUPPLIER.pdf%26bpmWorklistTaskVersion%3D1%26cid%3D09baa262-9fc2-45cf-8fd6-1c58612ed385&_afrLoop=28282923795895150&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=p4nshbyoa_1&_afrFS=16&_afrMT=screen&_afrMFW=1280&_afrMFH=907&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="author".. found
Source: https://ehxr.fa.us2.oraclecloud.com/integration/services/DownloadAttachmentServlet?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385HTTP Parser: No <meta name="copyright".. found
Source: https://ehxr.login.us2.oraclecloud.com/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjEHTTP Parser: No <meta name="copyright".. found
Source: https://ehxr.fa.us2.oraclecloud.com/hcmUI/faces/ForgotPassword?backUrl=https%3A%2F%2Fehxr.fa.us2.oraclecloud.com%2Fintegration%2Fservices%2FDownloadAttachmentServlet%3FbpmWorklistContext%3D55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%253B%253BG%253B%253BGS96yAKZ500%252F2gVN9W%252FdnbMUz%252B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%252F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%252BCDUV1isDJZMW%252BwTRxOBfi7ByCyUTqKObXw%252BJPhY52rtKUxPxyrbww0jW2%252BWi9akQOAatb8PvXEM%26bpmWorklistTaskId%3Db4a4a13f-9020-4a63-9b47-0d7b24471870%26QueryAttachment%3DQueryAttachment%26WFTASK_ATTACHMENT_NAME%3D1240100%252C1_SUPPLIER.pdf%26bpmWorklistTaskVersion%3D1%26cid%3D09baa262-9fc2-45cf-8fd6-1c58612ed385&_afrLoop=28282923795895150&_afrWindowMode=0&_afrWindowId=null&_adf.ctrl-state=p4nshbyoa_1&_afrFS=16&_afrMT=screen&_afrMFW=1280&_afrMFH=907&_afrMFDW=1280&_afrMFDH=1024&_afrMFC=8&_afrMFCI=0&_afrMFM=0&_afrMFR=96&_afrMFG=0&_afrMFS=0&_afrMFO=0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49763 version: TLS 1.0
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49763 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fusion_apps/global/ver25/loginTemplate_rtl.css HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPo
Source: global trafficHTTP traffic detected: GET /fusion_apps/global/ver25/loginTemplate.css HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb
Source: global trafficHTTP traffic detected: GET /fusion_apps/global/ver25/config.js HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAt
Source: global trafficHTTP traffic detected: GET /fusion_apps/global/ver25/messages.js HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrH
Source: global trafficHTTP traffic detected: GET /fusion_apps/global/ver25/loginJS.js HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHA
Source: global trafficHTTP traffic detected: GET /fusion_apps/global/images/Oracle_rgb_black.svg HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%
Source: global trafficHTTP traffic detected: GET /fusion_apps/global/images/colorstrip_redwood_desktop.png HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ehxr.login.us2.oraclecloud.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bL
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15F
Source: global trafficHTTP traffic detected: GET /fusion_apps/global/images/Oracle_rgb_black.svg HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWg
Source: global trafficHTTP traffic detected: GET /fusion_apps/global/images/colorstrip_redwood_desktop.png HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUC
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ehxr.login.us2.oraclecloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nI
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EDPEhxNCbBLMXET&MD=tbxzZm7O HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EDPEhxNCbBLMXET&MD=tbxzZm7O HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: chromecache_99.2.drString found in binary or memory: http://exampleone.com
Source: chromecache_99.2.drString found in binary or memory: http://exampletwo.com
Source: chromecache_102.2.drString found in binary or memory: http://oracle.com/richClient/comm
Source: chromecache_103.2.drString found in binary or memory: https://ehxr.login.us2.oraclecloud.com:443/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.10.31.115:443 -> 192.168.2.6:49793 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_1460_194108547Jump to behavior
Source: classification engineClassification label: clean3.win@17/48@14/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=1936,i,5812718348949014040,5277292479382971402,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ehxr.fa.us2.oraclecloud.com/integration/services/ADFAttachmentHelper?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=1936,i,5812718348949014040,5277292479382971402,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1353432 URL: https://ehxr.fa.us2.oraclec... Startdate: 04/12/2023 Architecture: WINDOWS Score: 3 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.30 unknown unknown 5->13 15 192.168.2.6, 443, 49214, 49711 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 fa-664EFDD438154965B437D6A334FB4778.fa-origin.ocs.oraclecloud.com 192.18.207.0, 443, 49724, 49725 STORTEK-INTUS United States 10->19 21 www.google.com 142.250.31.147, 443, 49732, 49790 GOOGLEUS United States 10->21 23 6 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ehxr.fa.us2.oraclecloud.com/integration/services/ADFAttachmentHelper?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed3850%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://exampleone.com0%Avira URL Cloudsafe
http://exampletwo.com0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
fa-664EFDD438154965B437D6A334FB4778.fa-origin.ocs.oraclecloud.com
192.18.207.0
truefalse
    high
    accounts.google.com
    172.253.63.84
    truefalse
      high
      www.google.com
      142.250.31.147
      truefalse
        high
        clients.l.google.com
        142.251.16.101
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            ehxr.fa.us2.oraclecloud.com
            unknown
            unknownfalse
              high
              ehxr.login.us2.oraclecloud.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/loginTemplate_rtl.cssfalse
                  high
                  https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/blank.htmlfalse
                    high
                    https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/config.jsfalse
                      high
                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                        high
                        https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/images/Oracle_rgb_black.svgfalse
                          high
                          https://ehxr.login.us2.oraclecloud.com/favicon.icofalse
                            high
                            https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/images/colorstrip_redwood_desktop.pngfalse
                              high
                              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                high
                                https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/messages.jsfalse
                                  high
                                  https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/loginTemplate.cssfalse
                                    high
                                    https://ehxr.login.us2.oraclecloud.com/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjEfalse
                                      high
                                      https://ehxr.login.us2.oraclecloud.com/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjEfalse
                                        high
                                        https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/loginJS.jsfalse
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://ehxr.login.us2.oraclecloud.com:443/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpqchromecache_103.2.drfalse
                                            high
                                            http://exampleone.comchromecache_99.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://oracle.com/richClient/commchromecache_102.2.drfalse
                                              high
                                              http://exampletwo.comchromecache_99.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              142.250.31.147
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              192.18.207.0
                                              fa-664EFDD438154965B437D6A334FB4778.fa-origin.ocs.oraclecloud.comUnited States
                                              4192STORTEK-INTUSfalse
                                              172.253.63.84
                                              accounts.google.comUnited States
                                              15169GOOGLEUSfalse
                                              142.251.16.101
                                              clients.l.google.comUnited States
                                              15169GOOGLEUSfalse
                                              IP
                                              192.168.2.30
                                              192.168.2.6
                                              Joe Sandbox version:38.0.0 Ammolite
                                              Analysis ID:1353432
                                              Start date and time:2023-12-04 19:52:28 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 3m 16s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://ehxr.fa.us2.oraclecloud.com/integration/services/ADFAttachmentHelper?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:8
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:CLEAN
                                              Classification:clean3.win@17/48@14/7
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Browse: https://ehxr.fa.us2.oraclecloud.com/hcmCore/faces/ForgotPassword?backUrl=https%3A%2F%2Fehxr.fa.us2.oraclecloud.com%2Fintegration%2Fservices%2FDownloadAttachmentServlet%3FbpmWorklistContext%3D55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%253B%253BG%253B%253BGS96yAKZ500%252F2gVN9W%252FdnbMUz%252B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%252F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%252BCDUV1isDJZMW%252BwTRxOBfi7ByCyUTqKObXw%252BJPhY52rtKUxPxyrbww0jW2%252BWi9akQOAatb8PvXEM%26bpmWorklistTaskId%3Db4a4a13f-9020-4a63-9b47-0d7b24471870%26QueryAttachment%3DQueryAttachment%26WFTASK_ATTACHMENT_NAME%3D1240100%252C1_SUPPLIER.pdf%26bpmWorklistTaskVersion%3D1%26cid%3D09baa262-9fc2-45cf-8fd6-1c58612ed385
                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.251.167.94, 34.104.35.123, 104.108.119.92, 172.253.63.95, 142.251.167.95, 142.251.16.95, 142.250.31.95, 172.253.62.95, 142.251.163.95, 142.251.111.95, 172.253.115.95, 172.253.122.95, 192.229.211.108, 23.207.202.19, 172.253.63.94, 69.164.0.128
                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, e13873.x.akamaiedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, pods-fa.us2.oraclecloud.com.edgekey.net, fe3cr.delivery.mp.microsoft.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • VT rate limit hit for: https://ehxr.fa.us2.oraclecloud.com/integration/services/ADFAttachmentHelper?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&amp;bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&amp;QueryAttachment=QueryAttachment&amp;WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&amp;bpmWorklistTaskVersion=1&amp;cid=09baa262-9fc2-45cf-8fd6-1c58612ed385
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (520)
                                              Category:downloaded
                                              Size (bytes):3969
                                              Entropy (8bit):5.090425882093803
                                              Encrypted:false
                                              SSDEEP:96:JF/kGXA439jgStYnzdKJOFRKh1gCcsIbf0ipdUAdrLjz431:JF/kGX339j3YzdyKKh1gCcTMijUYrb4l
                                              MD5:B207ACA63F1C41BEDE11D60C0C070501
                                              SHA1:1186815F2C3D7B14190747E0459B8E647D3FACF8
                                              SHA-256:ACBA2A24D0A700BAFC4921A8C0873280EDFC2C619A829B82B87249B54BDF627A
                                              SHA-512:64ABD006B7310DA5BAE6798EE36EAC81040DC2AFE1B1569060373A70A99024C660B9500EF0E66239C792097F7D2D50454D7AF97316D0AF40B6D80F915192C9C6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/detail-11mick.js
                                              Preview:AdfUIComponents.createComponentClass("AdfRichShowDetail", {"componentType":"oracle.adf.RichShowDetail", "propertyKeys":[{"name":"inlineStyle", "type":"String"}, {"name":"styleClass", "type":"String"}, {"name":"shortDesc", "type":"String"}, {"name":"unsecure", "type":"Object", "secured":true}, {"name":"visible", "type":"Boolean", "default":true}, {"name":"persist", "type":"Array"}, {"name":"dontPersist", "type":"Array"}, {"name":"contentDelivery", "type":"String", "default":"lazyUncached"}, {"name":"disclosedText", ."type":"String"}, {"name":"undisclosedText", "type":"String"}], "superclass":AdfUIShowDetail});..AdfRichUIPeer.createPeerClass(AdfDhtmlShowDisclosurePeer, "AdfDhtmlShowDetailPeer");.AdfDhtmlShowDetailPeer.InitSubclass = function() {. AdfDhtmlShowDetailPeer._SHOW_DETAIL_CHILD_CONTAINER_STYLE_CLASS = "af|showDetail::child-container";. AdfDhtmlTogglePeer.Config(this, {"ltrToggledIconName":"af|showDetail::disclosed-icon", "ltrUntoggledIconName":"af|showDetail::undisclosed-icon
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):543
                                              Entropy (8bit):7.220146409234397
                                              Encrypted:false
                                              SSDEEP:12:6v/72gPaabf/QDhhTQbmANXPAtKGEyCrUKKPgDrs7:UCabXQD5ANfAt1E8ROrm
                                              MD5:A589F777DBC0648EAD70E1A9FFA2329E
                                              SHA1:B9681542814DCD0078A08FE08048F20F820EFE6F
                                              SHA-256:1740F4046EB5A032FA4A2A4771CF15843CE9A1E449B399FB735B9AF9EEFA7489
                                              SHA-512:AB1FB7B0D4DCE010C77FCB013A62FC7C7BF117C10C0B0E4A2C43EC797496E59F8AD209CA49F28AC03D47EDECB8ED18CEBDFFA6120F1DC382C603FF3B10DFE8E9
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b.m.*...c.L...m.....y.....4.......>.)y ~...@C.b3..D....`.....f .R.7n....|...`...T.!...,X...R...t.G.f....LLL.bb.\@.w....u%h..(((0.... ..q.!~....i.0..J.a..._.5.K...<.......~..I...@......X1..k....f..x.X...'...42p.3)..2.bf......./c..j#......._.!.o-f..'....-...#...#..7#..'....-.~}cb...?.+;#..._..W...q=.k..o..1........a..r(C.E'.7.`C.Y.......h.....k .+............./...`..7..Y...Y3,3.............-.k..T".@...;.......q......@.........a....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):822901
                                              Entropy (8bit):5.143029691803565
                                              Encrypted:false
                                              SSDEEP:24576:xvMrV6eEfuORCQYJXvCid+mQPXtjAD7HfMWlkfFQ9J8ar6vgP:xvMrV6eEfuORCQYJXvCid+mQPXtjAD79
                                              MD5:E169D0DD4E31FB1305A4F51D08C2F0B9
                                              SHA1:F7627D52FA2F07481F49BDDED1C9CD1195823528
                                              SHA-256:E3328247B0B3261474BCF85BB346FD21E353248AAC43AFAA5267DD06CA5811C2
                                              SHA-512:52FDE3D7299D43A118337C81D9B5540B0CCDF38EAD2FE2EB7AACFB73D6C853BCBD6D5A7E814BD3CA1D072C7CAC67D225C74712AE67C0021893A3F76BB29343C4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/webkit/n/default/opt/d/core-7zntuw.js
                                              Preview:function AdfDataFlavor(stringForm) {. this.Init(stringForm);.}.AdfObject.createSubclass(AdfDataFlavor);.AdfDataFlavor.getRowKeyDataFlavor = function(discriminant) {. AdfAssert.assertStringOrNull(discriminant);. if (!discriminant || discriminant.length == 0) {. return AdfDataFlavor._GENERIC_ROWDATA_FLAVOR;. }. var rowDataFlavor = AdfDataFlavor._ROWDATA_FLAVOR_MAP[discriminant];. if (!rowDataFlavor) {. rowDataFlavor = new AdfDataFlavor("rowKey/" + discriminant);. rowDataFlavor._isRowKey = true;. AdfDataFlavor._ROWDATA_FLAVOR_MAP[discriminant] = rowDataFlavor;. }. return rowDataFlavor;.};.AdfDataFlavor.isRowKeyDataFlavor = function(flavor) {. return flavor._isRowKey;.};.AdfDataFlavor.getObjectFlavor = function(dataObject, discriminant) {. AdfAssert.assert(dataObject != null, "Can't create AdfDataFlavor without dataObject");. AdfAssert.assertStringOrNull(discriminant);. var className = AdfDataFlavor._TYPE_MAP[typeof dataObject];. if (className === "Object") {. c
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (2441)
                                              Category:downloaded
                                              Size (bytes):2442
                                              Entropy (8bit):6.10253859108446
                                              Encrypted:false
                                              SSDEEP:48:pnUV2j0Ekn9Ztgwi/BNM5DoQIdQTk2CM5rbUPA/zZl8:pnVFwmwi5NwMoTbUP+H8
                                              MD5:7994B130324D203FFE75734326E57DCD
                                              SHA1:CC451D2F2C653DFFA0210C62ABE042DCE3B8408E
                                              SHA-256:36D58BAAD3928D5909CAD0B25982D5CBEC1A71654E615E6BCDC69009EC0F8F85
                                              SHA-512:D6868DE37A32B10CD84F3FE0890C3ADBD9BAAD12A338FC3AD337230B5F4D4E91C5B4F08E28D1F01C358FD89FF0325699D7C261D962AF819CD3E5F85268781F2D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/integration/services/DownloadAttachmentServlet?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385
                                              Preview:<html><head><base target="_self"></head><body onLoad="document.myForm.submit()"><noscript><p>JavaScript is required. Please enable JavaScript.</p></noscript> DO NOT REMOVE --> loginform renderBrowserView --> Required for SmartView Integration --><form action="https://ehxr.login.us2.oraclecloud.com:443/oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjE" method="post" name="myForm"><input type="hidden" name="enc_post_data" value="encquery=wmSVPoEQGsYWdmoqVfj3JEUof4zi4aDSkv1JCKXNk91KGKwTxB0MLjEPLpRAJec/nCwe5OGWGc3ipxHDNoawxxewmWEnI+UAs4LB5lzmvr47a44ZQL2Cej0bbewuWpW7AcnovRfhPM5RWemFyg1H+tcdc7vSw3aEqN5TSPxBZ+J/9l2u996ApXPQYIlHyENljYUyc84gd1mrEH3FgA/xmIhuf2EoPARe/VyIhqDeUpZSRegJD2MvVu79WfGRjOO2KVuOL+iCpCBHF4I8DFCHy6ynGGeowHIBcNE26koTECARoSi461gEsmcI2Wgw0OlAE9u2TP7q5V8QuIcXTuGdKPQg0Xf2qLqQ2qJYTmCymryi2HyudnmyqEntrHKZjI12s3SLwtYnRBPjfbE8Hou3brZLTNn1W5/E8qEnoSSWmOeXaurLeaYtCOCv6LPMWNx8UCwqMHfdOVKDdcb9PzL/AwBARZftyfz6beCprDL3
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):452
                                              Entropy (8bit):7.368405125227286
                                              Encrypted:false
                                              SSDEEP:12:6v/726P7XFvb1/AhB8LEzYL/ISLw2B3ZpYxXz:WPzZlAhqcSwSMUe
                                              MD5:F296B0D4AC859F0E87C97A1E50E62231
                                              SHA1:367C5FC42587EBB624522788E6694A6734511824
                                              SHA-256:7130133DB32FF1EBBBECAC3A1CA4D97DA78E417C624C86EFFB2CC3B5AB4B383B
                                              SHA-512:9C07B5687F26FC5AED64785F9F52C47DD04459A09C6D620A6A51E3872E8A9CA891F541569B3CB85546944D0EF5D3BE22A1C120FB67FB8752E3DB4BC3CC8EE3CE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/alta-v1/error_status.png
                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...fIDATx.S.J.A..$.\ ..-be!......h-DK...V}.<.."..b....).....gr......p&H.>nfvf.YyU^.....'...h....,%r.....D.\_.b.b.#.{^.v........0......0.%$K..p....ctl..<...@....#.e.7.vA;I..WQn.$I..0..P...:f}.?.....N...:}Fx?.X.z`....a..V.h...E_n..1N.%.Oh.p.Q5\.=....".q....5..pC...M......{....4c..a8P.....6......B@.m.......>...WYf.F>.}`M.....{>.:....W...N..5.......IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):909
                                              Entropy (8bit):4.814779144602549
                                              Encrypted:false
                                              SSDEEP:24:twK1JWJVFezWtFXxcH0qHZMiu+eJByMLcJpM12Xkd9f/:2S0Q4F40qiiu+q3gJScXYV
                                              MD5:130A4465247FC46C599F96306F1E4F05
                                              SHA1:4F283BAFFCAE1877A2F927FC4C55E05E7D9136C6
                                              SHA-256:C1CC54D0B21A685008F6643FB3A4BA93090A5EFB65A4B1906C3EBBEE6FEB7271
                                              SHA-512:7DF1898E789D2CCBD31605A61A7A114279591E7D282F550DB79703715C7E5724E385192E172F90C1FB96DAE96F02BC2F6B5AD6CBC8BBF3B2B9FFBB19C5DD75F8
                                              Malicious:false
                                              Reputation:low
                                              Preview:<svg id="logo" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 140.15 38.3"><defs><style>.cls-1{fill:none;}</style></defs><title>Oracle_rgb_black</title><path d="M62.28,21.44h7.93L66,14.68,58.33,26.89H54.82l9.36-14.65a2.23,2.23,0,0,1,3.64,0l9.39,14.68h-3.5l-1.65-2.73H64l-1.75-2.72m36.37,2.72V11.43h-3v14a1.47,1.47,0,0,0,.44,1,1.5,1.5,0,0,0,1.09.46h13.54l1.76-2.73H98.65M49.49,21.88a5.23,5.23,0,0,0,0-10.45h-13V26.89h3V14.16h9.83a2.51,2.51,0,0,1,0,5H40.91l8.88,7.73H54.1l-6-5h1.35m-31.29,5h9a7.73,7.73,0,0,0,0-15.46h-9a7.73,7.73,0,1,0,0,15.46M27,24.17H18.4a5,5,0,0,1,0-10H27a5,5,0,1,1,0,10m56.43,2.72h9.18l1.73-2.72H83.62a5,5,0,1,1,0-10h8.71l1.76-2.73H83.41a7.73,7.73,0,1,0,0,15.46m36.35-2.72a5,5,0,0,1-4.82-3.64h12.7l1.75-2.73H114.94a5,5,0,0,1,4.82-3.64h8.72l1.74-2.73H119.56a7.73,7.73,0,1,0,0,15.46h9.17l1.74-2.72H119.76" transform="translate(0.07)"/><rect class="cls-1" width="140.15" height="38.3"/></svg>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 1 x 1
                                              Category:dropped
                                              Size (bytes):86
                                              Entropy (8bit):2.1236708452724713
                                              Encrypted:false
                                              SSDEEP:3:CUk/9yltxltEv:Qv
                                              MD5:5A563B0BE47C59AAE95D23DCE91A7309
                                              SHA1:D2BEA40AC95CBF72926582607275600AC0A4D5EE
                                              SHA-256:4AE0140CD946DB80306FAF260F25BB9E70C849CF3D047E3FCFF27AC05C28B3CE
                                              SHA-512:784D7ABC58FAC572CD893BA125779F254BE4C6A1689F7A997E8E286769C6B940FF5A1BB9B54AF43A588F0FB6EBF099541901F0BFDA3E02BA400599266F4C9D56
                                              Malicious:false
                                              Reputation:low
                                              Preview:GIF89a.......................................................!.......,........@...D.;.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (516)
                                              Category:downloaded
                                              Size (bytes):14881
                                              Entropy (8bit):5.131845224352369
                                              Encrypted:false
                                              SSDEEP:384:1F/Ulz7V7Q7F/wfZZIGKFMRIx2F/zf/9V/KF/RwNZxg7F/2rSCOF/HtCFx8:1F/UR7V7CF/wfZSGKFMex2F/zf/zKF/J
                                              MD5:C56F7BD5353CCFBE29823256008676C9
                                              SHA1:3A40B0CCB303153C85EC4C0540782EDFE84E9E68
                                              SHA-256:F7704E892ED7B4A8687D0135748C45EF22D35831F82106A584EC16BF7759A8C1
                                              SHA-512:3A1F0597DBE5A75B8DA74661DBA74013F9EB75419B8DE8B9061F467ADACDFC8E55064957E07D50A57B811BF12A0FF8616BAA301ED5BF4B5D260CD6C8DAC53A3F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/uncommon-7x4gl6.js
                                              Preview:AdfUIComponents.createComponentClass("AdfRichSpacer", {"componentType":"oracle.adf.RichSpacer", "propertyKeys":[{"name":"inlineStyle", "type":"String"}, {"name":"styleClass", "type":"String"}, {"name":"shortDesc", "type":"String"}, {"name":"unsecure", "type":"Object", "secured":true}, {"name":"visible", "type":"Boolean", "default":true}, {"name":"height", "type":"String"}, {"name":"width", "type":"String"}], "superclass":AdfUIObject});..AdfRichUIPeer.createPeerClass(AdfRichUIPeer, "AdfDhtmlSpacerPeer");.AdfDhtmlSpacerPeer.InitSubclass = function() {. AdfRichUIPeer.addComponentPropertyChanges(this, AdfRichSpacer.WIDTH, AdfRichSpacer.HEIGHT);.};.AdfDhtmlSpacerPeer.prototype.ComponentWidthChanged = function(component, domElement, newValue, oldValue) {. if (newValue) {. var width = AdfDhtmlSpacerPeer._getLengthInt(newValue);. if (AdfAgent.AGENT.getPlatform() == AdfAgent.IE_PLATFORM) {. domElement.width = width;. } else {. if (domElement.nodeName == "IMG") {. dom
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                              Category:downloaded
                                              Size (bytes):10134
                                              Entropy (8bit):3.5489486152113794
                                              Encrypted:false
                                              SSDEEP:96:cujOUpACaHYujOUpACaHzB7ftDnhBQNq:hjOUpYdjOUpYTB7ftDnhB
                                              MD5:C9856F0A4DD7AD0C215A68052A04D9E8
                                              SHA1:F26103FB231EE3D431C6EA2CAEE670CD89D5A3D3
                                              SHA-256:0E3CFACF6A7A4CAEED25BB1C51F48DF499F53EABCF68CA00D631DB7F2614FE2B
                                              SHA-512:0082CDA89C1F384D12B8A8E1E138A53EF4D945A067031157DEAFC8F46075DDB2829714A0C95E09B1BB811A9C5CD22E6F12B4B3975A79A68A9BA1E3CB0989CD1C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/favicon.ico
                                              Preview:...... ..........f...........(...N... ..........v...........h....... .... ............... .h....#..(... ...@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(....... ............................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                              Category:dropped
                                              Size (bytes):10134
                                              Entropy (8bit):3.5489486152113794
                                              Encrypted:false
                                              SSDEEP:96:cujOUpACaHYujOUpACaHzB7ftDnhBQNq:hjOUpYdjOUpYTB7ftDnhB
                                              MD5:C9856F0A4DD7AD0C215A68052A04D9E8
                                              SHA1:F26103FB231EE3D431C6EA2CAEE670CD89D5A3D3
                                              SHA-256:0E3CFACF6A7A4CAEED25BB1C51F48DF499F53EABCF68CA00D631DB7F2614FE2B
                                              SHA-512:0082CDA89C1F384D12B8A8E1E138A53EF4D945A067031157DEAFC8F46075DDB2829714A0C95E09B1BB811A9C5CD22E6F12B4B3975A79A68A9BA1E3CB0989CD1C
                                              Malicious:false
                                              Reputation:low
                                              Preview:...... ..........f...........(...N... ..........v...........h....... .... ............... .h....#..(... ...@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(....... ............................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):8790
                                              Entropy (8bit):5.865922375772553
                                              Encrypted:false
                                              SSDEEP:192:EcBKhD5BGYwR9qqKpDAkqLJ3lPV2ZooFBTi6j:a5BGY89qDDxqLxT2Z7FB+G
                                              MD5:5D0A90541D3AB22E50E180D121582EB8
                                              SHA1:232B8553C8E0BDE7248644C55690395FD90644CB
                                              SHA-256:0BB3F2E40EF354476782D86BB17063E381C1B275001DCA4AA70A5E567E42E896
                                              SHA-512:5FBF7478211BC8FFCA424CFA3D593548105C8C1B67F6876407AAB2A8259F263841F81B6FB4385DC63A73A11FA58D93223DFF9E58EBD70402F24D0021B7A9BBD5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/messages.js
                                              Preview:.// IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in ..// $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java..// This is needed to burst browser cache. Refer bug# 28190763 for details. ....// Login Page WARNING messages....var emptyUserName = new Array();..emptyUserName[ 'ar-ae' ] = '...... ..... ... ...... .... ';..emptyUserName[ 'cs-cz' ] = ' Zadejte platn. u.ivatelsk. jm.no ';..emptyUserName[ 'da-dk' ] = 'Indtast et gyldigt brugernavn';..emptyUserName[ 'de-de' ] = ' Geben Sie einen g.ltigen Benutzernamen ein ';..emptyUserName[ 'el-gr' ] = ' ........... ... ...... ..... ...... ';..emptyUserName[ 'en-us' ] = ' Please enter valid username ';..emptyUserName[ 'es-es' ] = ' Introduzca un nombre de usuario v.lido ';..emptyUserName[ 'fi-fi' ] = ' Sy.t. hyv.ksytt.v. k.ytt.j.tunnus ';..emptyUserName[ 'fr-fr
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):11313
                                              Entropy (8bit):4.945563066894504
                                              Encrypted:false
                                              SSDEEP:192:byybcyqg61qd436z6qVjTeDIY8MuRfyqI26mttiniXiUsAFkI5loFNH2/Gx:+g61qd436ReMVfXJsfsloFNW/M
                                              MD5:AB8A3370523009D226F0C96438EE70CC
                                              SHA1:B6B64C9053DB4B6CA3949C18A02AB60D721A4FE5
                                              SHA-256:9E57E70F81B814596B022CB5DFB4A628EDCEA0049C3F1F470E76CF9D7A0AA1BF
                                              SHA-512:6D5105769923E15C53EDD43419F9661ED59A6FF96A5FA9924278E6ADB34CC27714C9379A886762FBC32946F3A8EAC7AA9D6BE2465C06E2D25055A32C6F26BB86
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/eum-7z802a.js
                                              Preview:AdfUserActivityInfo.PREVIOUS = "pr0";.AdfUserActivityInfo.PRIMARY = "prm";.AdfUserActivityInfo.SECONDARY = "sec";.AdfUserActivityInfo._PREVIOUS_PREFIX = "pr";.function AdfUserActivityInfo() {. this.Init();.}.AdfObject.createSubclass(AdfUserActivityInfo);.AdfUserActivityInfo.getInstance = function(type) {. AdfAssert.assertString(type);. var userActivities = AdfUserActivityInfo._instanceMap;. if (!userActivities) {. userActivities = {};. AdfUserActivityInfo._instanceMap = userActivities;. }. var userActivity = null;. if (type) {. userActivity = userActivities[type];. if (!userActivity) {. userActivity = new AdfUserActivityInfo;. userActivities[type] = userActivity;. }. }. return userActivity;.};.AdfUserActivityInfo.removeFromSessionStorageByType = function(type) {. AdfAssert.assertNonEmptyString(type);. AdfUserActivityInfo._removeSessionStorageProperty(type);.};.AdfUserActivityInfo.restoreFromSessionStorage = function() {. var primaryKey = AdfUserActi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (501)
                                              Category:downloaded
                                              Size (bytes):8531
                                              Entropy (8bit):4.950032059253288
                                              Encrypted:false
                                              SSDEEP:192:HGTF/kGYRfnOtzqxbMPwEMsjTGoTQvqzHjQ2c/p6tWWCNNGbtaaeK5qyaqys:HGTF/GRfOtMbMPwCCoU6HjIR6c9MteKD
                                              MD5:6B8A2BD904E808DB76AE25A543FBA176
                                              SHA1:255F2675FDF3F6301841B08429AB36365140A697
                                              SHA-256:073276B694730CD0AFA0F564B0CDE3C45E99D8097040E53A9257AE8D72AB5ECF
                                              SHA-512:4518F72F2D9A70985ABA2AE3C846ED61BD0C3860A37C543DF1446812F4224FC7B19909DF978142624A87AC39EC1445853D40B937500754274EF306CAF012575A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/region-atqket.js
                                              Preview:AdfUIComponents.createComponentClass("AdfUIRegion", {"componentType":"oracle.adf.Region", "propertyKeys":["disclosureListener", {"name":"disclosed", "type":"Boolean", "default":true}, {"name":"immediate", "type":"Boolean", "default":false}, "value", "regionNavigationListener"], "eventNames":["regionRemoteRefresh", "disclosure"], "namingContainer":true});..AdfUIComponents.createComponentClass("AdfRichRegion", {"componentType":"oracle.adf.RichRegion", "propertyKeys":[{"name":"inlineStyle", "type":"String"}, {"name":"styleClass", "type":"String"}, {"name":"shortDesc", "type":"String"}, {"name":"unsecure", "type":"Object", "secured":true}, {"name":"visible", "type":"Boolean", "default":true}, {"name":"persist", "type":"Array"}, {"name":"dontPersist", "type":"Array"}, {"name":"showDisclosure", "type":"Boolean", "default":true}, {"name":"showMaximize", ."type":"String", "default":"auto"}, "maximizeListener", {"name":"maximized", "type":"Boolean", "default":false}, {"name":"contentDelivery",
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:assembler source, ASCII text
                                              Category:downloaded
                                              Size (bytes):9572
                                              Entropy (8bit):5.036084893882034
                                              Encrypted:false
                                              SSDEEP:192:PtP/ty6oLa1oyi0MG5ISqaKaBaJava3aHaK3FG1NS3Ogz3fkUK9tjTghh1+IVdFz:ny6oLTiMG5Eux09oFQy
                                              MD5:2649CB6D0336C175D75FBB2E57CC576A
                                              SHA1:C736C968ECA387B0BC163853E50CCFE91FCCACD7
                                              SHA-256:E8082EB6F34F2578570B662FA5825B22D896E97E5097F678F3739AC0CD9E113B
                                              SHA-512:F8299F86160149D53C255D00CE3A250A1CC3D7D59CD7B1C87DA42D82923BDDF2DBCFBDBBE55A73EE818255C3AC03C5EFE26626FD66140AF8FC87687B8EEA8619
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/loginTemplate_rtl.css
                                              Preview:/* IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in . * $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java. * This is needed to burst browser cache. Refer bug# 28190763 for details. .*/..html,.body {..font-family:"Helvetica Neue", Helvetica, Arial, sans-serif;..background-color: #FCFBFA;..margin: 0;..padding: 0;..color: #000;..height:100%;.}..head1 {..font-family: "Georgia;. font-size:30px;..font-weight:400;..color:#FFF;..text-align:right;..letter-spacing:0.01em;..display:block;..margin-bottom:4px;.}..head2 {. font-family: Georgia;..font-size:36px;..color:#FFF;..text-align:left;..letter-spacing:0.01em;..max-width: 100vw;. padding-bottom: 24px;.}..a img { ..border: none;.}..a:link {..color: #145c9e;..text-decoration: none; .}.a:visited {..color: #72007C;..text-decoration: none;.}.a:hover, a:active, a:focus { ..text-decoration: underline;.}...container {..background-colo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65474)
                                              Category:downloaded
                                              Size (bytes):1008858
                                              Entropy (8bit):5.371412899257354
                                              Encrypted:false
                                              SSDEEP:12288:S4Jn0d7JJV4W1qcFkA+TJP9TD59AteYUpjz:cJRqak6qjz
                                              MD5:8F9E22ABA386CDE0D565CDC76FBCF17D
                                              SHA1:D68D80B70AF165A5D44CDA9F7FE0E2C126EE0614
                                              SHA-256:5070E2792FC2BD4D2BE49B7FE3C4035A44AECC5FF9C334764995966B92123D5D
                                              SHA-512:CB75E90EC9D22A8DF2B13485C67EFB826374DCE748FC245F05FDA479B6AD0FE984D70186192EC50A0D586F4CD0E78CA0E00355E0985EE87413C37CE504B7332A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/adf/styles/cache/20CCACHEalta_v1-4s5qfj-en-ltr-webkit-537.36-windows-cmp-s.css
                                              Preview:/* This CSS file generated on Sat Dec 02 05:01:09 UTC 2023 */..AFInstructionText,.x0,.AFFieldText,.x6,.x23,.x24,.x1u.x2n .x25,.x1u.p_AFDisabled.x2n .x25,.x1u.x2p .x25,.x1u.x2q .x25,.x1u.x2r .x25,.x1u.x2s .x25,.x22.x2n .x24,.x22.p_AFDisabled.x2n .x24,.x22.x2p .x24,.x22.x2q .x24,.x22.x2r .x24,.x22.x2s .x24,.x1t.x2n .x26,.x1t.p_AFDisabled.x2n .x26,.x1t.x2p .x26,.AFFieldTextLTR,.x9k,.AFPhoneFieldText,.x9m,.AFPostalCodeFieldText,.x9o,.AFAddressFieldText,.x9q,.OraNavBarViewOnly,.xat,.PortletSubHeaderText,.xcf,.PortletText1,.xcg,.PortletText2,.xch,.PortletText3,.xci,.PortletText4,.xcj,.portlet-font,.xck,.portlet-msg-info,.xcm,.portlet-form-input-field,.xd3,.portlet-form-field,.xd8,.x26n {font-weight:normal;font-family:"Helvetica Neue", Helvetica, Arial, sans-serif;font-size:12px;color:#333333}.AFInstructionTextDisabled,.x1,.AFFieldTextDisabled,.x7,.x1u.p_AFDisabled.x2p .x25,.x1u.p_AFDisabled.x2q .x25,.x1u.p_AFDisabled.x2r .x25,.x1u.p_AFDisabled.x2s .x25,.x22.p_AFDisabled.x2p .x24,.x22.p_AFDis
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):60
                                              Entropy (8bit):4.8045745041515575
                                              Encrypted:false
                                              SSDEEP:3:PfS4WZNTsfMS1Crf3XE1:C42sxA/u
                                              MD5:966150C3A10C8D11547F2F1271C7DAB8
                                              SHA1:DB250E294CD2E8843BB3ACDB73B529CF4B0430A2
                                              SHA-256:D8097F7B28D834018FCF8D6267A2D628422943C816E883414DDC9BC324C5B6D8
                                              SHA-512:FB6DA074537DE6A822005F858F2141C3F9BA6AB690BB17FDBCDDE650F8822EFD52F3BBC923716AF7D713EADF4E820EE0A18C60D6789837C11A98EEB8A97E9020
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgmcP86P_FdeUBIFDaPCFUMSBQ3OQUx6EgUNjM9evg==?alt=proto
                                              Preview:CikKEQ2jwhVDGgQICRgBGgQIVhgCCgsNzkFMehoECEsYAgoHDYzPXr4aAA==
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (521)
                                              Category:downloaded
                                              Size (bytes):14614
                                              Entropy (8bit):5.075652236745999
                                              Encrypted:false
                                              SSDEEP:384:hFGxcxHI7Gm+YXvxgBy/CiriMiKioi8xOiXiBRN9x:hFGxcxHI7Gm+axtDOBzF8xfSBRh
                                              MD5:92E0B8545B241D4EFD940A4EBF11985C
                                              SHA1:6366971C2BA74B71F8018931872F29C66C40C0DA
                                              SHA-256:43143A47A7024D5F00EB8D35FAFBD2F920581473AC970F5AAA9C43251F88E983
                                              SHA-512:709011E95F9C74A3FD701F133620E0497ACA2DA4AB5A3CFE4CD241649D0123A8C605BB79C51F47E436D136039E39DFC774A0337627F0E6653EA393255F9B600B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/box-yca6nv.js
                                              Preview:AdfUIComponents.createComponentClass("AdfRichPanelBox", {"componentType":"oracle.adf.RichPanelBox", "propertyKeys":[{"name":"inlineStyle", "type":"String"}, {"name":"styleClass", "type":"String"}, {"name":"shortDesc", "type":"String"}, {"name":"unsecure", "type":"Object", "secured":true}, {"name":"visible", "type":"Boolean", "default":true}, "disclosureListener", {"name":"disclosed", "type":"Boolean", "default":true}, {"name":"immediate", "type":"Boolean", "default":false}, {"name":"persist", "type":"Array"}, .{"name":"dontPersist", "type":"Array"}, {"name":"showDisclosure", "type":"Boolean", "default":true}, {"name":"showMaximize", "type":"String", "default":"auto"}, "maximizeListener", {"name":"maximized", "type":"Boolean", "default":false}, {"name":"contentDelivery", "type":"String", "default":"lazyUncached"}, {"name":"helpTopicId", "type":"String"}, {"name":"iconDelivery", "type":"String", "default":"auto"}, {"name":"text", "type":"String"}, {"name":"type", "type":"String", "defaul
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):543
                                              Entropy (8bit):7.220146409234397
                                              Encrypted:false
                                              SSDEEP:12:6v/72gPaabf/QDhhTQbmANXPAtKGEyCrUKKPgDrs7:UCabXQD5ANfAt1E8ROrm
                                              MD5:A589F777DBC0648EAD70E1A9FFA2329E
                                              SHA1:B9681542814DCD0078A08FE08048F20F820EFE6F
                                              SHA-256:1740F4046EB5A032FA4A2A4771CF15843CE9A1E449B399FB735B9AF9EEFA7489
                                              SHA-512:AB1FB7B0D4DCE010C77FCB013A62FC7C7BF117C10C0B0E4A2C43EC797496E59F8AD209CA49F28AC03D47EDECB8ED18CEBDFFA6120F1DC382C603FF3B10DFE8E9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/alta-v1/confirmation_status.png
                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b.m.*...c.L...m.....y.....4.......>.)y ~...@C.b3..D....`.....f .R.7n....|...`...T.!...,X...R...t.G.f....LLL.bb.\@.w....u%h..(((0.... ..q.!~....i.0..J.a..._.5.K...<.......~..I...@......X1..k....f..x.X...'...42p.3)..2.bf......./c..j#......._.!.o-f..'....-...#...#..7#..'....-.~}cb...?.+;#..._..W...q=.k..o..1........a..r(C.E'.7.`C.Y.......h.....k .+............./...`..7..Y...Y3,3.............-.k..T".@...;.......q......@.........a....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):164
                                              Entropy (8bit):5.1399482474576885
                                              Encrypted:false
                                              SSDEEP:3:PIy796FD0ioLEEvdDmJS4RKvm0KV7ovZD0MB3tUROMCXboAc9FlWGb:B8FQiowadCc4svmz2vyW3tIpCXioGb
                                              MD5:759293272EE39CD4C5922791B7F91DB3
                                              SHA1:F259B0244DA089F8DFF46528A2A19687CC038D33
                                              SHA-256:D26F7E3A3A1BB2759864C7B31C63EF4FCF95F91BA61A581A9DF29DEEF1EDFE9D
                                              SHA-512:A99203AD94CB4A4133486465D4881D1144BFE564FC742BB453133ED80A7DEC49706B25F49B087E485759C675B41BF2BCA9662F61E82CE0EA4155F13794E48B16
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/blank.html
                                              Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">..<html>..<head><title></title></head>..<body></body>..</html>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):14834
                                              Entropy (8bit):4.759444910492057
                                              Encrypted:false
                                              SSDEEP:384:PQytKvPDyafYGcIcyc9bHCVDB536pvATAKqty+/K9xL9HX9lZx87t1:/QvWdtIcyctL/KVjb851
                                              MD5:232EABCE51B782306986E6257A143CFE
                                              SHA1:8B50F6616D408EE547134EA1F015F18E3A292D79
                                              SHA-256:E61A1065C7ECEB8E3E74EFC330A7CBDD5991F6110F423CAC1D0684173280BBAA
                                              SHA-512:F99310BB718E3FFA7E1E5D8EF31598F82BBDAE7BB124D6410F0D1A0DA1D5E8EB958D2E89781FB773BC361EE398236FA26DEBA4D61E0202C0551C040C0744C472
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/faces/ForgotPassword?backUrl=https%3A%2F%2Fehxr.fa.us2.oraclecloud.com%2Fintegration%2Fservices%2FDownloadAttachmentServlet%3FbpmWorklistContext%3D55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%253B%253BG%253B%253BGS96yAKZ500%252F2gVN9W%252FdnbMUz%252B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%252F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%252BCDUV1isDJZMW%252BwTRxOBfi7ByCyUTqKObXw%252BJPhY52rtKUxPxyrbww0jW2%252BWi9akQOAatb8PvXEM%26bpmWorklistTaskId%3Db4a4a13f-9020-4a63-9b47-0d7b24471870%26QueryAttachment%3DQueryAttachment%26WFTASK_ATTACHMENT_NAME%3D1240100%252C1_SUPPLIER.pdf%26bpmWorklistTaskVersion%3D1%26cid%3D09baa262-9fc2-45cf-8fd6-1c58612ed385
                                              Preview:<html lang="en-US"><head><script>./*.** Copyright (c) 2008, 2020, Oracle and/or its affiliates. .*/../**. * This is the loopback script to process the url before the real page loads. It introduces. * a separate round trip. During this first roundtrip, we currently do two things: . * - check the url hash portion, this is for the PPR Navigation. . * - do the new window detection. * the above two are both controled by parameters in web.xml. * . * Since it's very lightweight, so the network latency is the only impact. . * . * here are the list of will-pass-in parameters (these will replace the param in this whole. * pattern: . * viewIdLength view Id length (characters),. * loopbackIdParam loopback Id param name,. * loopbackId loopback Id,. * windowModeIdParam window mode param name,. * clientWindowIdParam client window Id param name,. *
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:assembler source, ASCII text
                                              Category:downloaded
                                              Size (bytes):10379
                                              Entropy (8bit):5.03577233400414
                                              Encrypted:false
                                              SSDEEP:192:PzsjRlHPKtpkqoSi0MGeSSqaqaMaJaUaWa+axFG1NS3Ogz3fk6r9tVTg1hh+5VHh:aUpkRCMGeTuxR9XFTj
                                              MD5:8B825860B5E7F49428CEC5B63B871913
                                              SHA1:2D345C49FD9BC1CBB9CB57FF1680DF18DDE3AEA6
                                              SHA-256:8CED03515228ADCBCECF7A5447EE647F11490FCE859B4519EC419ECC2588F1B6
                                              SHA-512:15C54DDE91A2605640C5FD1A352DD704F64F832F0B33E375B5625C6B8ADBD7DD4540A5899963CF564F9AEA440B23EC9BFEA650E0287FCCFD6F6A6F4E7D9DE5AD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/loginTemplate.css
                                              Preview:/* IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in . * $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java. * This is needed to burst browser cache. Refer bug# 28190763 for details. .*/.html,.body {..font-family:"Helvetica Neue", Helvetica, Arial, sans-serif;..background-color: #FCFBFA;..margin: 0;..padding: 0;..color: #000;..height:100%;.}..head1 {..font-family: Georgia;..font-size:30px;..font-weight:400;..color:#FFF;..text-align:left;..letter-spacing:0.01em;..display:block;..margin-bottom:4px;.}./* Bug# 29376955. Do not capitalize string using text-transform CSS property .. in this CSS class*/..head2 {..font-family: Georgia;..font-size:36px;..color:#FFF;..text-align:left;..letter-spacing:0.01em;..max-width: 100vw;. padding-bottom: 24px;.}./*Bug# 35072515. Font specific to Vietanemese */..headForViet {. font-family: Noto-sans;. font-size:30px;. fon
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                              Category:dropped
                                              Size (bytes):10134
                                              Entropy (8bit):3.5489486152113794
                                              Encrypted:false
                                              SSDEEP:96:cujOUpACaHYujOUpACaHzB7ftDnhBQNq:hjOUpYdjOUpYTB7ftDnhB
                                              MD5:C9856F0A4DD7AD0C215A68052A04D9E8
                                              SHA1:F26103FB231EE3D431C6EA2CAEE670CD89D5A3D3
                                              SHA-256:0E3CFACF6A7A4CAEED25BB1C51F48DF499F53EABCF68CA00D631DB7F2614FE2B
                                              SHA-512:0082CDA89C1F384D12B8A8E1E138A53EF4D945A067031157DEAFC8F46075DDB2829714A0C95E09B1BB811A9C5CD22E6F12B4B3975A79A68A9BA1E3CB0989CD1C
                                              Malicious:false
                                              Reputation:low
                                              Preview:...... ..........f...........(...N... ..........v...........h....... .... ............... .h....#..(... ...@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(....... ............................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (320)
                                              Category:downloaded
                                              Size (bytes):45811
                                              Entropy (8bit):5.439984749370928
                                              Encrypted:false
                                              SSDEEP:768:0KPn36ssmvDBbyDsC/LDKGvIVs5M7BlwdQMAgphbN8P2ndYc8xlQlN90Dbqyli6y:0KPn36ssmvDBbyDsC/LDKGvIVs5M7Ble
                                              MD5:DABFDC4E66F7C47C828B4F36A04A1F65
                                              SHA1:3CCEA502D0346CABC311F599878C8BA484101BE3
                                              SHA-256:99171DB388A9D1DAB0739151BFF633D59DFF74A9DE3583BD745C5D8F7606C911
                                              SHA-512:96165DBE53B5F01A3FE1D2B2BF9D468A2F2F11F44F38A37DE4F45FFAE2337FB14B4C827B0F06B157A6A99F1A77E18CEDC3C441744C68E6DB20828C12E3906516
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/AdfTranslations-94lo53en.js?loc=en&skinId=20CCACHEalta_v1
                                              Preview:AdfDhtmlLookAndFeel.__TRANSLATIONS={.'af_chooseColor.COLORNAME_CD853F':'Peru',.'af_panelCollection.LABEL_MENUITEM_EXPAND':'Expand',.'af_query.LABEL_REORDER':'Reorder',.'af_chooseColor.COLORNAME_9DD9A8':'Medium Moss',.'af_inputComboboxListOfValues.TIP_CREATE':'Create',.'AFKeyF4':'F4',.'af_codeEditor.TIP_SEARCH_PREVIOUS_BUTTON':'Find Previous',.'AFKeyF5':'F5',.'AFKeyF6':'F6',.'AFKeyF7':'F7',.'AFKeyF8':'F8',.'AFKeyF9':'F9',.'af_chooseColor.COLORNAME_8B008B':'Dark Magenta',.'af_query.MSG_SAVED_SEARCH_DELETE_CONSTRAINT_DETAIL':'Please select a valid saved search to delete.',.'af_commandToolbarButton.TIP_LIST_ORDERED':'Numbered List',.'AFKeyF1':'F1',.'AFKeyF2':'F2',.'AFKeyF3':'F3',.'af_chooseColor.COLORNAME_AFEEEE':'Pale Turquoise',.'af_messages.LABEL_COMBINED_MESSAGES_INTRO':'Messages for this page are listed below.',.'af_chooseColor.COLORNAME_66CDAA':'Medium Aquamarine',.'af_chooseColor.COLORNAME_FFFAF0':'Floral White',.'af_chooseColor.COLORNAME_5F9EA0':'Cadet Blue',.'af_commandMenuItem.ST
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):415
                                              Entropy (8bit):7.071173622377618
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPVjnDs5cpP+y1h7nU6VSkVUFfvuNt/uOce5K8aDoxvIFFtifnt3Dmr6ITvE:6v/72PybnVkfv3Ox128VzCToVAc
                                              MD5:2874844162AD836A6B9B4D94A6EC10F0
                                              SHA1:57460E2BE02B1281F395E3FF8ABDBB7C23DEB5E6
                                              SHA-256:EEE463BDB33F1D6667C182EAA62B2E66FA5CC1CE0C9AE8F32C05B10BD010440B
                                              SHA-512:86902E144F68DB0C994E1E57847DA9AF52ACDF971C5701189F69516C063BB4EFACCDA935F6544FE60B096131FA8F7B777E44304DAA9DB0DAAAFFA43F97390F9A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/alta-v1/info_status.png
                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...AIDATx.bT.].@.`."&..m@|...@.. n...F4....\n..~vn^.fV6.....~~.....O@n..............".,l.....`.b..r| 5P.(....<..F6Nn....M...@r 5 .@,.l@...|.q....Z ..9...I+.J....'.../..z0.h.....{...j.qE#a..?...l..PT........!...........L.%._....R.MP...x.Ja.^<....7..Aj........J$.x..%e.`h..BHR......D..%7.2L...B......~...o.e&..@.....p.fi\&....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                              Category:downloaded
                                              Size (bytes):10134
                                              Entropy (8bit):3.5489486152113794
                                              Encrypted:false
                                              SSDEEP:96:cujOUpACaHYujOUpACaHzB7ftDnhBQNq:hjOUpYdjOUpYTB7ftDnhB
                                              MD5:C9856F0A4DD7AD0C215A68052A04D9E8
                                              SHA1:F26103FB231EE3D431C6EA2CAEE670CD89D5A3D3
                                              SHA-256:0E3CFACF6A7A4CAEED25BB1C51F48DF499F53EABCF68CA00D631DB7F2614FE2B
                                              SHA-512:0082CDA89C1F384D12B8A8E1E138A53EF4D945A067031157DEAFC8F46075DDB2829714A0C95E09B1BB811A9C5CD22E6F12B4B3975A79A68A9BA1E3CB0989CD1C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.login.us2.oraclecloud.com/favicon.ico
                                              Preview:...... ..........f...........(...N... ..........v...........h....... .... ............... .h....#..(... ...@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(....... ............................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):438
                                              Entropy (8bit):7.102086955863026
                                              Encrypted:false
                                              SSDEEP:12:6v/72/AApkIpExrkpZs9r9whg73j6hEuaHmochjAGbm7z7:LUIpExrkpOdt6CuaHmobGy7
                                              MD5:54D6998D7562C966A31C44B9B689827E
                                              SHA1:5E707ACE9AEF59727FFDAE076C1C3F83BB70A45A
                                              SHA-256:AD79FB38FAC7F402F72B367977B84337BADCC52CF00E89A99F78B0738B4E7773
                                              SHA-512:290A8ECF41C1A2A8BDA5B9D18F9F0CFD6BF8AB10FF90E962919917A99F66936896595A39CEEEA187C60C8F3A9820BF69B214F26A97F3DC6F6F22C0C1F488BAA4
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...XIDATx.b...?.%.....om.K..y3.T.2..~p....nN0~p..?.uX].....{[y..U%......g.N._..Y.0\..Uw.41...2p..2p..0... 1...........^)...@l..H.]=......&!......Ab 9.^xva....V0H..`(..}....4...x..IA.1......j.0...l..b.i.H.....%!}.....I..6.R..,.xS..?....|.`.{..KH...''3(..cj.y..H......P.........p\..@j_...N.g.x...u.A....L...w..l....nn.....@.H2....dM3..Fb.@......g.]......IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 720 x 12, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):6812
                                              Entropy (8bit):7.96374772905679
                                              Encrypted:false
                                              SSDEEP:192:iyn2SXlgFwhvSHapWisc+qKE9A3II/Y3jS4T6:iy1XygS6IZXE91I/Y3jS4T6
                                              MD5:104EB4FA9900C02FB94EDCCB86244237
                                              SHA1:D3C14FD03483089C02A64F9BB0FC2EFD4141762E
                                              SHA-256:8A2488402C4CECA6896516F6F47F40CE90685016D06AE0A667B75065B52457C2
                                              SHA-512:E7820A5F5368D4742087BA4E41D432989571B910E7F82FB52890E5F85E36CB1E637735A8EDCA8424D7636E666D2431566B402B858D6B60E5DFCD1C4D28E98B3B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/images/colorstrip_redwood_desktop.png
                                              Preview:.PNG........IHDR.............|.z.....PLTE.....5HP.....R.Q?.R?.R?......R..o....tJr{.iM...Q?.R1~dJ.....Q....}Jqz...{U........`B......R.Z2.P:S[7FL...;V^....M..6IP5HOH//.W@.?$.......`BJnv.P...K...WA......wGA^f...}Hx_G.E.KjP@.I...Jiq.nECdmJqz..y...v^R.I0.jD..r5KS:CH....M.I..F...Y2.k\.........5IOA:=.N.U2.I,.vc..m\D=..}.P.._T:5yA+..FH009DJ.MH//..kob_nB1kUM...?IN.G:........}X;.|A.yB..b...Flu.P.J.P>K0/h~{.A.yo.aV.uU..dko.rS<Zb...Hpy.MJqz~.|.tP.rE.bA}ql._@..sI00Kq{H//KqzG..E00..RKr{..6IP...|V~;"I00.R@.P.N.........L...Knv...[3.wT..Kjr6JQKfm7GN.J{:#.nO..5KS8FL..zJpy..G.sQHnx...FkuKbh6JR..O30:DJw:$I]d.|{<@E...X2U50t9%.V3Dhq.P?.N>.N1.L.b5~wv4MV@]f.u=q8&{rq.P;CH.FZ81JX^.I.k9l7&b<1Bcl..E.L=.l:..AW^9NU.P2..wml....XA.|?.D.^5IJM.`=.J<_4*Ttzshg.hA.N.p@{<5JEGzP7.J.i....tRNS.........................................................................................................................................................;/.E.....IDATh.m..\SW.._&...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.875
                                              Encrypted:false
                                              SSDEEP:3:HcUXL:8Ub
                                              MD5:9176565F6F190073972E4C80EEDC06DE
                                              SHA1:C1803212D17C292F71AD92A778EB4F120833E30D
                                              SHA-256:A359EEFEC9FCF16A19D1CE00C9C3A4D2C0AD2EE233E9B85BA9904205B3635AE5
                                              SHA-512:65A68BA021617071A2B81739A66003BC6068CB5681EF36822A23E91735E1A14677BD186584F1B3DE97E2691E0C512A6997F4692016D7F01808E9439DA7ED94DB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmGcK0nsJ2xrBIFDWLxn2s=?alt=proto
                                              Preview:CgkKBw1i8Z9rGgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):14449
                                              Entropy (8bit):5.101434579034773
                                              Encrypted:false
                                              SSDEEP:384:Bph6Ps/oMpFoVh3YcHg+E1vD6ROwCklimSMZDli2EVFGTENM+jnOdj3FWfWAMsqB:ZRpeVf
                                              MD5:68726431774B72D846B599784EAA9599
                                              SHA1:3A14C821CF6B9DEB1BC23172BF6A873CA46A50AA
                                              SHA-256:254C727404FAB69B5CE828EB8F16D94646A148D75DF63F98B4C418169EAA3093
                                              SHA-512:069C96428754EB640FABDF3DACE418E9430292CCA50B727A57E2B5A3C8348C04D7783F6284FCF165FD6165C1BBA02710155E70D738815DDFFAF40F5E3D62DF17
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/adf/jsLibs/resources/LocaleElements_en2lzbpv.js?loc=en
                                              Preview:var LocaleSymbols_en = new LocaleSymbols({.MonthNames:["January", "February", "March", "April", "May", "June", "July", "August", "September", "October", "November", "December", ""], .MonthAbbreviations:["Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec", ""], .DayNames:["Sunday", "Monday", "Tuesday", "Wednesday", "Thursday", "Friday", "Saturday"], .DayAbbreviations:["Sun", "Mon", "Tue", "Wed", "Thu", "Fri", "Sat"], .DayNarrows:["S", "M", "T", "W", "T", "F", "S"], .AmPmMarkers:["AM", "PM"], .Eras:["BC", "AD"], .DateTimePatterns:["h:mm:ss a z", "h:mm:ss a z", "h:mm:ss a", "h:mm a", "EEEE, MMMM d, yyyy", "MMMM d, yyyy", "MMM d, yyyy", "M/d/yy", "{1} {0}"], .DateTimeElements:["1", "1"], .NumberElements:[".", ",", ";", "%", "0", "#", "-", "E", "\u2030", "\u221e", "\ufffd"], .CurrencyElements:["\xa4", "XXX", "\xa4", "", "-\xa4", ""], .PercentElements:["%", "%"].});..TrMessageFactory._TRANSLATIONS={.'org.apache.myfaces.trinidad.validator.LengthValidator.EXACT_d
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):9783
                                              Entropy (8bit):4.9621979378583125
                                              Encrypted:false
                                              SSDEEP:192:T1tY/xgoKCezC4euRUCVK531da97JDQ4J/+:T1e/x6RgraFN/+
                                              MD5:DA4797E21EA79CBCC68CD1CD5AEB3E6C
                                              SHA1:4DADB59FF1228F10416ADA640E3310508B706341
                                              SHA-256:D3661C08F3DF0E9CB6EFCBEFDB19EC43D39359D44710131B1CBC00592CE7F03C
                                              SHA-512:02C8DC3C388428F9407F47DFAAAFFB2AEE2EB787BF5D1F26946F095675B52C9990874855461AC4DA3CA3E2EF6DF14F5506D054E5723CF96FDC2DD1F5C91A71DA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/iedit-o7x615.js
                                              Preview:function AdfRichPlainTextEditor(propertyName) {. this.Init(propertyName);.}.AdfObject.createSubclass(AdfRichPlainTextEditor, AdfRichInlineEditor);.AdfRichPlainTextEditor._extraWidth = 0;.AdfRichPlainTextEditor.prototype.Init = function(propertyName) {. AdfAssert.assertString(propertyName);. AdfRichPlainTextEditor.superclass.Init.call(this);. this._propertyName = propertyName;.};.AdfRichPlainTextEditor.prototype.PreEdit = function() {. return this.GetEditedDomElement() != null;.};.AdfRichPlainTextEditor.prototype.getEditedProperty = function() {. return this._propertyName;.};.AdfRichPlainTextEditor.prototype.startEdit = function(component, event) {. AdfRichPlainTextEditor.superclass.startEdit.call(this, component, event);. var peer = this.GetEditedPeer();. var theDocument = peer.getDomDocument();. var textArea = theDocument.createElement("input");. textArea.type = "text";. var agent = AdfAgent.AGENT;. var propValue = component.getProperty(this._propertyName);. textArea.val
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):909
                                              Entropy (8bit):4.814779144602549
                                              Encrypted:false
                                              SSDEEP:24:twK1JWJVFezWtFXxcH0qHZMiu+eJByMLcJpM12Xkd9f/:2S0Q4F40qiiu+q3gJScXYV
                                              MD5:130A4465247FC46C599F96306F1E4F05
                                              SHA1:4F283BAFFCAE1877A2F927FC4C55E05E7D9136C6
                                              SHA-256:C1CC54D0B21A685008F6643FB3A4BA93090A5EFB65A4B1906C3EBBEE6FEB7271
                                              SHA-512:7DF1898E789D2CCBD31605A61A7A114279591E7D282F550DB79703715C7E5724E385192E172F90C1FB96DAE96F02BC2F6B5AD6CBC8BBF3B2B9FFBB19C5DD75F8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/images/Oracle_rgb_black.svg
                                              Preview:<svg id="logo" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 140.15 38.3"><defs><style>.cls-1{fill:none;}</style></defs><title>Oracle_rgb_black</title><path d="M62.28,21.44h7.93L66,14.68,58.33,26.89H54.82l9.36-14.65a2.23,2.23,0,0,1,3.64,0l9.39,14.68h-3.5l-1.65-2.73H64l-1.75-2.72m36.37,2.72V11.43h-3v14a1.47,1.47,0,0,0,.44,1,1.5,1.5,0,0,0,1.09.46h13.54l1.76-2.73H98.65M49.49,21.88a5.23,5.23,0,0,0,0-10.45h-13V26.89h3V14.16h9.83a2.51,2.51,0,0,1,0,5H40.91l8.88,7.73H54.1l-6-5h1.35m-31.29,5h9a7.73,7.73,0,0,0,0-15.46h-9a7.73,7.73,0,1,0,0,15.46M27,24.17H18.4a5,5,0,0,1,0-10H27a5,5,0,1,1,0,10m56.43,2.72h9.18l1.73-2.72H83.62a5,5,0,1,1,0-10h8.71l1.76-2.73H83.41a7.73,7.73,0,1,0,0,15.46m36.35-2.72a5,5,0,0,1-4.82-3.64h12.7l1.75-2.73H114.94a5,5,0,0,1,4.82-3.64h8.72l1.74-2.73H119.56a7.73,7.73,0,1,0,0,15.46h9.17l1.74-2.72H119.76" transform="translate(0.07)"/><rect class="cls-1" width="140.15" height="38.3"/></svg>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (513)
                                              Category:downloaded
                                              Size (bytes):28924
                                              Entropy (8bit):4.997396655665228
                                              Encrypted:false
                                              SSDEEP:768:z2N1eMHF//IoyP/+42ZVqCWXxvArze+4Cqqob/d2+G3N72FgJtlxg2sD:SA/+C+68fpIl
                                              MD5:6FB8F8B4EBC5B523D1E1F801417F7F15
                                              SHA1:B8AC64E80FC5C3E540BCB47F615F136F1AA518D6
                                              SHA-256:2A92527993D6292D89343B9CD82C416FE41F0B7FC35299CCE5204C9E2C2F2D46
                                              SHA-512:B87B6C41F2858762D940BE36C73365B4BF21DB8AF0A83AC3A41F7C1BCCB10DF089DCF9016B7B7D67C9F7FA2445553DEA7E32660D2265EE54A65DE7E6E4E86D33
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/webkit/n/default/opt/d/input-h6dl6.js
                                              Preview:AdfUIComponents.createComponentClass("AdfRichInputText", {"componentType":"oracle.adf.RichInputText", "propertyKeys":[{"name":"changed", "type":"Boolean", "default":false}, {"name":"changedDesc", "type":"String"}, {"name":"autoSubmit", "type":"Boolean", "default":false}, {"name":"accessKey", "type":"String"}, {"name":"contentStyle", "type":"String"}, {"name":"helpTopicId", "type":"String"}, {"name":"disabled", "type":"Boolean", "default":false, "secured":true}, {"name":"label", "type":"String"}, .{"name":"readOnly", "type":"Boolean", "default":false, "secured":true}, {"name":"showRequired", "type":"Boolean", "default":false}, {"name":"simple", "type":"Boolean", "default":false}, {"name":"shortDesc", "type":"String"}, {"name":"unsecure", "type":"Object", "secured":true}, {"name":"visible", "type":"Boolean", "default":true}, {"name":"editable", "type":"String", "default":"inherit"}, {"name":"placeholder", "type":"String"}, {"name":"autoTab", "type":"Boolean", "default":false}, {"name":"c
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4484)
                                              Category:downloaded
                                              Size (bytes):534265
                                              Entropy (8bit):5.104206126276177
                                              Encrypted:false
                                              SSDEEP:12288:+1R2lMDg/6zA0VGozzBqC4JavXlDr/nZKp:+L2lMDg/+A0FzzBqC4JSXlDr/nZKp
                                              MD5:5A5ED2574587A16426649B47F591C616
                                              SHA1:B993E62BB7AB0C111CADEC75F73CCC4C8BC19427
                                              SHA-256:EAB8533F7934DE253AB0357D4FD5B0439F1CB61087D65343B56B1BFB90F60066
                                              SHA-512:2955BF61145B50A980BB5900B5D21E2B015CC597751525B40DA139AF8D8205932D580013C003CC384F2CDC9B0A3C22B4C28F00AD7306FA525DEA228551C40EFE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/webkit/n/default/opt/d/boot-hod4av.js
                                              Preview:var AdfCopyright = "Copyright (c) 2008, 2009, Oracle and/or its affiliates. All rights reserved.";.var AdfBootstrap = new Object;.Date.prototype.equals = function(otherDate) {. var rtn = false;. if (otherDate["getUTCDate"]) {. rtn = this.valueOf() == otherDate.valueOf();. }. return rtn;.};.AdfBootstrap._startTime = (new Date).getTime();..AdfStrings = new Object;.AdfStrings.COMMA = ",";.AdfStrings.START_CURLY_BRACKET = "{";.AdfStrings.CLOSE_CURLY_BRACKET = "}";.AdfStrings.EQUALS = "\x3d";.AdfStrings.count = function(searchString, matchString) {. AdfAssert.assertString(searchString);. AdfAssert.assertNonEmptyString(matchString);. var matchCount = 0;. var currSearchIndex = 0;. var searchSize = searchString.length;. var matchSize = matchString.length;. while (currSearchIndex < searchSize) {. currSearchIndex = searchString.indexOf(matchString, currSearchIndex);. if (currSearchIndex == -1) {. break;. } else {. matchCount++;. currSearchIndex += matchSize;
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32559)
                                              Category:downloaded
                                              Size (bytes):1220765
                                              Entropy (8bit):5.396677931691661
                                              Encrypted:false
                                              SSDEEP:24576:uRFM0l7Uh1RX6h4WwVt+u63UV5D8gH72j5SH4:uR+0l7Uh1RX6h4WwD43UV5D8gH72j5SY
                                              MD5:3E8F3B001CBD5710DC1F27B87396140C
                                              SHA1:36AC852B4FD6EDFA12E4BA3DADC65884B34F24C6
                                              SHA-256:A87E1317A3C012384251FDB26742079A791EDAB9BDF6B1761ABF7083F683B648
                                              SHA-512:A8260382954BD7573FF3BB26A9F5BEDE670DFE257A4CB72DD3D25FD4E911CCCD5702C504D0040E5DA88D12282F6B171DB067A0807C352A9D98A7EAB167308C54
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextCKEditor5-ts4n5r.js
                                              Preview:AdfUIComponents.createComponentClass("AdfRichTextCKEditor", {componentType:"oracle.adf.RichTextEditor", propertyKeys:[{name:"changed", type:"Boolean", "default":false}, {name:"changedDesc", type:"String"}, {name:"autoSubmit", type:"Boolean", "default":false}, {name:"accessKey", type:"String"}, {name:"contentStyle", type:"String"}, {name:"helpTopicId", type:"String"}, {name:"disabled", type:"Boolean", "default":false, secured:true}, {name:"label", type:"String"}, {name:"readOnly", type:"Boolean", ."default":false, secured:true}, {name:"showRequired", type:"Boolean", "default":false}, {name:"simple", type:"Boolean", "default":false}, {name:"inlineStyle", type:"String"}, {name:"styleClass", type:"String"}, {name:"shortDesc", type:"String"}, {name:"unsecure", type:"Object", secured:true}, {name:"visible", type:"Boolean", "default":true}, {name:"persist", type:"Array"}, {name:"dontPersist", type:"Array"}, {name:"columns", type:"Number"}, {name:"dimensionsFrom", type:"String", "default":"con
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (511)
                                              Category:downloaded
                                              Size (bytes):21077
                                              Entropy (8bit):5.110155081065504
                                              Encrypted:false
                                              SSDEEP:384:r2N1eMqF/Wrxd+ewR0U+DcDg6ZwxDGHkaDzJyFm2NBeMqF/3A57Ka+TTWbqosEMz:r2N1eMqF/WrxFwR0U+4DtZwxDGHkaDzR
                                              MD5:226C3AF0C999F8CB2B837B940F1108C3
                                              SHA1:EF76C248DA0C4EC5B0EEC93BA1CF01D9E88F9515
                                              SHA-256:C6CD9473870C62AA4318C213B6838A9AD257A865BA8D99E68163E433625AD734
                                              SHA-512:9CB4A236617AA396846C2C5B6812A103E9A8F5A382F4ED3A7227DC49E66076B0A7DF21D6BB1432F4A887F51C7931518D2161AEB146E6FE2FE205B840B43627C6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/select-n9hiyg.js
                                              Preview:AdfUIComponents.createComponentClass("AdfRichSelectOneRadio", {"componentType":"oracle.adf.RichSelectOneRadio", "propertyKeys":[{"name":"changed", "type":"Boolean", "default":false}, {"name":"changedDesc", "type":"String"}, {"name":"autoSubmit", "type":"Boolean", "default":false}, {"name":"accessKey", "type":"String"}, {"name":"contentStyle", "type":"String"}, {"name":"helpTopicId", "type":"String"}, {"name":"disabled", "type":"Boolean", "default":false, "secured":true}, {"name":"label", "type":"String"}, .{"name":"readOnly", "type":"Boolean", "default":false, "secured":true}, {"name":"showRequired", "type":"Boolean", "default":false}, {"name":"simple", "type":"Boolean", "default":false}, {"name":"inlineStyle", "type":"String"}, {"name":"styleClass", "type":"String"}, {"name":"shortDesc", "type":"String"}, {"name":"unsecure", "type":"Object", "secured":true}, {"name":"visible", "type":"Boolean", "default":true}, {"name":"valuePassThru", "type":"Boolean", "default":false, "secured":true
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (514)
                                              Category:downloaded
                                              Size (bytes):13704
                                              Entropy (8bit):5.152139489098841
                                              Encrypted:false
                                              SSDEEP:384:xF/Z7qaM9SqSpJ5JtCl+JoR+v8GF/H7reB2k2PZc:xF/4aESnbrcEoR+pF/veB82
                                              MD5:D1A3E4C5A27CB55A77E9593820D16F40
                                              SHA1:263F4E3BFFC830B3D90160B1164BA664C36F3BF2
                                              SHA-256:0B8821AF862938FE96DE58324B4315ABCA98958B72B0F168E192DC68DBC86B73
                                              SHA-512:6B87072BB8796A5922E9FC394BD5B2D773BEE6C963AFE51FAC9905690C9103B2ECA14E70FC9A6E771E397EC10CF4A5D927A6DB4CF23836578569E9909B227DF9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/header-2lfapy.js
                                              Preview:AdfUIComponents.createComponentClass("AdfRichPanelHeader", {"componentType":"oracle.adf.RichPanelHeader", "propertyKeys":[{"name":"inlineStyle", "type":"String"}, {"name":"styleClass", "type":"String"}, {"name":"shortDesc", "type":"String"}, {"name":"unsecure", "type":"Object", "secured":true}, {"name":"visible", "type":"Boolean", "default":true}, {"name":"helpTopicId", "type":"String"}, {"name":"text", "type":"String"}, {"name":"icon", "type":"String"}, {"name":"type", "type":"String", "default":"default"}, .{"name":"contentStyle", "type":"String"}, {"name":"messageType", "type":"String", "default":"none"}, {"name":"size", "type":"Number", "default":-1}, {"name":"headerLevel", "type":"Number", "default":-1}, {"name":"helpType", "type":"String", "default":"inline"}], "superclass":AdfUIPanel});..AdfRichUIPeer.createPeerClass(AdfRichUIPeer, "AdfDhtmlPanelHeaderPeer", false);.AdfDhtmlPanelHeaderPeer.InitSubclass = function() {. AdfRichUIPeer.addComponentEventHandlers(this, AdfUIInputEven
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):415
                                              Entropy (8bit):7.071173622377618
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPVjnDs5cpP+y1h7nU6VSkVUFfvuNt/uOce5K8aDoxvIFFtifnt3Dmr6ITvE:6v/72PybnVkfv3Ox128VzCToVAc
                                              MD5:2874844162AD836A6B9B4D94A6EC10F0
                                              SHA1:57460E2BE02B1281F395E3FF8ABDBB7C23DEB5E6
                                              SHA-256:EEE463BDB33F1D6667C182EAA62B2E66FA5CC1CE0C9AE8F32C05B10BD010440B
                                              SHA-512:86902E144F68DB0C994E1E57847DA9AF52ACDF971C5701189F69516C063BB4EFACCDA935F6544FE60B096131FA8F7B777E44304DAA9DB0DAAAFFA43F97390F9A
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...AIDATx.bT.].@.`."&..m@|...@.. n...F4....\n..~vn^.fV6.....~~.....O@n..............".,l.....`.b..r| 5P.(....<..F6Nn....M...@r 5 .@,.l@...|.q....Z ..9...I+.J....'.../..z0.h.....{...j.qE#a..?...l..PT........!...........L.%._....R.MP...x.Ja.^<....7..Aj........J$.x..%e.`h..BHR......D..%7.2L...B......~...o.e&..@.....p.fi\&....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 1 x 1
                                              Category:downloaded
                                              Size (bytes):86
                                              Entropy (8bit):2.1236708452724713
                                              Encrypted:false
                                              SSDEEP:3:CUk/9yltxltEv:Qv
                                              MD5:5A563B0BE47C59AAE95D23DCE91A7309
                                              SHA1:D2BEA40AC95CBF72926582607275600AC0A4D5EE
                                              SHA-256:4AE0140CD946DB80306FAF260F25BB9E70C849CF3D047E3FCFF27AC05C28B3CE
                                              SHA-512:784D7ABC58FAC572CD893BA125779F254BE4C6A1689F7A997E8E286769C6B940FF5A1BB9B54AF43A588F0FB6EBF099541901F0BFDA3E02BA400599266F4C9D56
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/adf/images/t.gif
                                              Preview:GIF89a.......................................................!.......,........@...D.;.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):19586
                                              Entropy (8bit):5.173444696087749
                                              Encrypted:false
                                              SSDEEP:192:Z9dkm3DcbkSHuAOHQSwJfcZDauL16nJS35pzQH3FoskynsHXEkZQxRFdlJj1QSmO:Z8WK1uDwBfcZ3ukpGP/dl1ReINsMTDBn
                                              MD5:B5159325DE8CDD98F6320C248C74D730
                                              SHA1:7D2AB78C0186FFE2BDC4538C2995AB0931D38329
                                              SHA-256:5C252F7A46E180E0B03557E77E90CEC0524D79DC58DEF8141E8FF276C48AE9ED
                                              SHA-512:2B637C018CA465598DA37DBE5C4170C91527317F5FC243BF5CF4F77F9FF7CC5D3531A03D126A83B3C9AAE62BF25807791E0192F680866ECDE429DF8D7EAC67A3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/_AdfRichTextEditorBase-gs8fwf.js
                                              Preview:AdfRichUIPeer.createPeerClass(AdfDhtmlEditableValuePeer, "AdfDhtmlRichTextEditorBasePeer", false);.AdfDhtmlRichTextEditorBasePeer.InitSubclass = function() {. AdfRichUIPeer.addComponentEventHandlers(this, AdfUIInputEvent.FOCUS_EVENT_TYPE, AdfActionEvent.ACTION_EVENT_TYPE, AdfUIInputEvent.KEY_UP_EVENT_TYPE);. AdfRichUIPeer.addSuppressedPPRAttributes(this, "editMode");. AdfRichUIPeer.addComponentPropertyGetters(this, "label");. AdfRichUIPeer.addComponentPropertyChanges(this, "label");. AdfObject.ensureClassInitialization(AdfDhtmlInputBasePeer);. AdfDhtmlRichTextEditorBasePeer.InitConstants();.};.AdfDhtmlRichTextEditorBasePeer.InitConstants = function() {. if (this._CONTENT_FIELD_SUB_ID != null) {. return;. }. this._CONTENT_INPUT_CONTAINER_SUBID = "_cic";. this._CONTENT_FIELD_SUB_ID = "cont";. this._SOURCE_FIELD_SUB_ID = "src";. this._FIELD_ID_ATTR_NAME = "__afrRichTextEditorFieldId";. this._SOURCE_FIELD_ID_ATTR_NAME = "__afrRichTextEditorSourceFieldId";. this.STYLE_BOLD
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 720 x 12, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):6472
                                              Entropy (8bit):7.958794490660534
                                              Encrypted:false
                                              SSDEEP:192:NfZAuPZ7fEsX+NwqPLXswZgnmm+e5dq7mOhkNiE8gR:NfT7fF+KqPemmN5QiyWiEpR
                                              MD5:608801F864AB2B3DD6F6F664A25537D4
                                              SHA1:2CEB98C0E5163E780306561D810D8C20A85DC638
                                              SHA-256:7DC932988A3F433B10457C5D403FF75067C78A19A9F78AB509878B8D0C3B7F2C
                                              SHA-512:600B00DC9182E76606B689D6ADDEE41822F9B34836CD7452118D54DAD79E0078008473FEEA12E0D0713B7D1C09D025A42D9181ECAA4F78DA5026D59A998A9D67
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............K4......IDATx..c.#.....k..f.....m.m.m........I:.3=.MN....;U]....t~.d....<.....qc...i.........[..;.!...yGD,...5!.\Y....W.b..=..c{\Xx.(.......k....>........+]3x.%2..B.........h<~l..W.2....r:.f.p4.;..J.5..H..)}..<n....z.]Xv.t.4.8.D.....[m..^....u..........w..L...y!.^7.l^.-.PfeBm.*;.Yy..~..K....V.=...N.ss.......%L>/*....P61.....9.2M.O..(....WhT(...d...l.e.`.{C.X.Rz.d........W...\V.f.....E.....+.cg....fU.<..=n.......|..L.K...q.u.B.%.o..ZS.~..........z....v..O....;...1l..D..o....Wc..8v.2...Sy.l?~..#.>.#..As..t.X..3../....x.....H.....rv...;..}......'.qV...>#..Fu).ey....a.g...k..rP.S....5....@.9..s'.O..(.......n~$...$X....h.~wo]..<.S...7.x*.=o.......F.B.1C.bH_...1...B..RG.....k......Z.d>%.N.$....I.c......bHc..o..&.}."....t...].......ohw...1@'.........-.K.}..x.....{..V,Z?.3...E.p..N....o~u/f...z.L^..L:3lVd....+K./Q.r%.._.D............r.w:..H.L..B^/.wdH..:..F.4L....$.L.....D1H.^..*.......l.?0..\4.%.D..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 720 x 12, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):6812
                                              Entropy (8bit):7.96374772905679
                                              Encrypted:false
                                              SSDEEP:192:iyn2SXlgFwhvSHapWisc+qKE9A3II/Y3jS4T6:iy1XygS6IZXE91I/Y3jS4T6
                                              MD5:104EB4FA9900C02FB94EDCCB86244237
                                              SHA1:D3C14FD03483089C02A64F9BB0FC2EFD4141762E
                                              SHA-256:8A2488402C4CECA6896516F6F47F40CE90685016D06AE0A667B75065B52457C2
                                              SHA-512:E7820A5F5368D4742087BA4E41D432989571B910E7F82FB52890E5F85E36CB1E637735A8EDCA8424D7636E666D2431566B402B858D6B60E5DFCD1C4D28E98B3B
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............|.z.....PLTE.....5HP.....R.Q?.R?.R?......R..o....tJr{.iM...Q?.R1~dJ.....Q....}Jqz...{U........`B......R.Z2.P:S[7FL...;V^....M..6IP5HOH//.W@.?$.......`BJnv.P...K...WA......wGA^f...}Hx_G.E.KjP@.I...Jiq.nECdmJqz..y...v^R.I0.jD..r5KS:CH....M.I..F...Y2.k\.........5IOA:=.N.U2.I,.vc..m\D=..}.P.._T:5yA+..FH009DJ.MH//..kob_nB1kUM...?IN.G:........}X;.|A.yB..b...Flu.P.J.P>K0/h~{.A.yo.aV.uU..dko.rS<Zb...Hpy.MJqz~.|.tP.rE.bA}ql._@..sI00Kq{H//KqzG..E00..RKr{..6IP...|V~;"I00.R@.P.N.........L...Knv...[3.wT..Kjr6JQKfm7GN.J{:#.nO..5KS8FL..zJpy..G.sQHnx...FkuKbh6JR..O30:DJw:$I]d.|{<@E...X2U50t9%.V3Dhq.P?.N>.N1.L.b5~wv4MV@]f.u=q8&{rq.P;CH.FZ81JX^.I.k9l7&b<1Bcl..E.L=.l:..AW^9NU.P2..wml....XA.|?.D.^5IJM.`=.J<_4*Ttzshg.hA.N.p@{<5JEGzP7.J.i....tRNS.........................................................................................................................................................;/.E.....IDATh.m..\SW.._&...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):11915
                                              Entropy (8bit):5.284981987443566
                                              Encrypted:false
                                              SSDEEP:192:HR6euNxNhrtB6Cnn9n9A/nkS/s8CwNupJLhg0om9vww7G/wlA9tRKKxhGp3MpEpH:x6eCxN12kuCwNoH0wlA9tRKKxhGp3MpS
                                              MD5:A731D01ED5E28E0EF94F72A8A4B5AF7D
                                              SHA1:1CE2634F5C1F9BEF9E18AE4FBF9B886D2F32A8F6
                                              SHA-256:B152D40D26B20518638782BB10B6C3971D7855848FCA50E92D64D1009629112C
                                              SHA-512:4775530D0B9E4236DEE88832388AE6E3F36262EA01455D89059F0BC49BD79D7D842D2D2FAE8A09DF2DEC864E2D5BB69BD9B48E9A3F39F309C242288C42499711
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/adf/jsLibs/Locale2lzbpv.js
                                              Preview:function _createFacesMessage(.a0,.a1,.a2,.a3,.a4.).{.var a5=TrMessageFactory.getSummaryString(a0);.var a6=TrMessageFactory.getDetailString(a0);.if(a6!=null).{.a6=TrFastMessageFormatUtils.format(a6,a1,a2,a3,a4);.}.return new TrFacesMessage(a5,.a6,.TrFacesMessage.SEVERITY_ERROR);.}.function _createCustomFacesMessage(.a0,.a1,.a2,.a3,.a4,.a5.).{.if(a1!=null).{.a1=TrFastMessageFormatUtils.format(a1,a2,a3,a4,a5);.}.return new TrFacesMessage(a0,.a1,.TrFacesMessage.SEVERITY_ERROR);.}.var TrFormatUtils=new Object();.TrFormatUtils.trim=function(.a6).{.if(a6!=null&&(typeof a6)=='string').return a6.replace(TrFormatUtils._TRIM_ALL_RE,'');.return a6;.}.TrFormatUtils._TRIM_ALL_RE=/^\s*|\s*$/g;.var _digits;.var _decimalSep;.var _groupingSep;.function isDigit(.a0.).{.return(_getDigits()[a0]!=null);.}.function _getDigits().{.if(_digits==null).{.var a0=[.0x0030,.0x0660,.0x06F0,.0x0966,.0x09E6,.0x0A66,.0x0AE6,.0x0B66,.0x0BE7,.0x0C66,.0x0CE6,.0x0D66,.0x0E50,.0x0ED0,.0x0F20,.0xFF10.];._digits=new Object();.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):26149
                                              Entropy (8bit):5.17528436850588
                                              Encrypted:false
                                              SSDEEP:768:E9WibYWZUf3XdtEO/qlwQNA7Hvi6ns2r7KbK+n3GF629cnZlZKsd1N:E9WibYIe3XdtEO/qlwQNA7Hvi6ns2r7y
                                              MD5:051AE596D917574E6895586831BE71B9
                                              SHA1:546511A0E0C45827DCEE6C38801C1E29113D3ECD
                                              SHA-256:7EF0D0094CB69A93511142704D0188DC6D376704DF5495665FA52DD6FFA8C1EE
                                              SHA-512:A414AA59265644576968D2E5E8A67BE2F5EA1493472377CA51E22C752B28AA32144C9FC83A3B95C0492A86A66676DAACF8C087D2D1F59E102FAD2E5C1A0B3F3E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/loginJS.js
                                              Preview:// IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in .// $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java.// This is needed to burst browser cache. Refer bug# 28190763 for details. ../// Functions:..var isNav4 = false;.var isIE4 = false;.var isNS6 = false;.var showLang = true;.var endURL;.var backUrlParam = "";.var undef;.var sfaInterval;...function detectBrowser() {. if (navigator.appVersion.charAt(0) == "4") {. if (navigator.appName == "Netscape") {. isNav4 = true;. } else {. isIE4 = true;. }. } else if (navigator.appVersion.charAt(0) >= 5) {. if (navigator.appName == "Netscape") {. isNS6 = true;. }. }.}..function checkForEnterKey(event) {. var keyChooser;. if (isNav4 || isNS6) {. keyChooser = event.which ;. } else if (isIE4) {. keyChooser = window.event.keyCode;. }.. if (keyChooser == 13) { // 13 is code for enter-key. if ( isN
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):452
                                              Entropy (8bit):7.368405125227286
                                              Encrypted:false
                                              SSDEEP:12:6v/726P7XFvb1/AhB8LEzYL/ISLw2B3ZpYxXz:WPzZlAhqcSwSMUe
                                              MD5:F296B0D4AC859F0E87C97A1E50E62231
                                              SHA1:367C5FC42587EBB624522788E6694A6734511824
                                              SHA-256:7130133DB32FF1EBBBECAC3A1CA4D97DA78E417C624C86EFFB2CC3B5AB4B383B
                                              SHA-512:9C07B5687F26FC5AED64785F9F52C47DD04459A09C6D620A6A51E3872E8A9CA891F541569B3CB85546944D0EF5D3BE22A1C120FB67FB8752E3DB4BC3CC8EE3CE
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...fIDATx.S.J.A..$.\ ..-be!......h-DK...V}.<.."..b....).....gr......p&H.>nfvf.YyU^.....'...h....,%r.....D.\_.b.b.#.{^.v........0......0.%$K..p....ctl..<...@....#.e.7.vA;I..WQn.$I..0..P...:f}.?.....N...:}Fx?.X.z`....a..V.h...E_n..1N.%.Oh.p.Q5\.=....".q....5..pC...M......{....4c..a8P.....6......B@.m.......>...WYf.F>.}`M.....{>.:....W...N..5.......IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):438
                                              Entropy (8bit):7.102086955863026
                                              Encrypted:false
                                              SSDEEP:12:6v/72/AApkIpExrkpZs9r9whg73j6hEuaHmochjAGbm7z7:LUIpExrkpOdt6CuaHmobGy7
                                              MD5:54D6998D7562C966A31C44B9B689827E
                                              SHA1:5E707ACE9AEF59727FFDAE076C1C3F83BB70A45A
                                              SHA-256:AD79FB38FAC7F402F72B367977B84337BADCC52CF00E89A99F78B0738B4E7773
                                              SHA-512:290A8ECF41C1A2A8BDA5B9D18F9F0CFD6BF8AB10FF90E962919917A99F66936896595A39CEEEA187C60C8F3A9820BF69B214F26A97F3DC6F6F22C0C1F488BAA4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/alta-v1/warning_status.png
                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...XIDATx.b...?.%.....om.K..y3.T.2..~p....nN0~p..?.uX].....{[y..U%......g.N._..Y.0\..Uw.41...2p..2p..0... 1...........^)...@l..H.]=......&!......Ab 9.^xva....V0H..`(..}....4...x..IA.1......j.0...l..b.i.H.....%!}.....I..6.R..,.xS..?....|.`.{..KH...''3(..cj.y..H......P.........p\..@j_...N.g.x...u.A....L...w..l....nn.....@.H2....dM3..Fb.@......g.]......IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 720 x 12, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):6472
                                              Entropy (8bit):7.958794490660534
                                              Encrypted:false
                                              SSDEEP:192:NfZAuPZ7fEsX+NwqPLXswZgnmm+e5dq7mOhkNiE8gR:NfT7fF+KqPemmN5QiyWiEpR
                                              MD5:608801F864AB2B3DD6F6F664A25537D4
                                              SHA1:2CEB98C0E5163E780306561D810D8C20A85DC638
                                              SHA-256:7DC932988A3F433B10457C5D403FF75067C78A19A9F78AB509878B8D0C3B7F2C
                                              SHA-512:600B00DC9182E76606B689D6ADDEE41822F9B34836CD7452118D54DAD79E0078008473FEEA12E0D0713B7D1C09D025A42D9181ECAA4F78DA5026D59A998A9D67
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/images/applcore/fuseplus/patterns/colorstrip_redwood_desktop_23B.png
                                              Preview:.PNG........IHDR.............K4......IDATx..c.#.....k..f.....m.m.m........I:.3=.MN....;U]....t~.d....<.....qc...i.........[..;.!...yGD,...5!.\Y....W.b..=..c{\Xx.(.......k....>........+]3x.%2..B.........h<~l..W.2....r:.f.p4.;..J.5..H..)}..<n....z.]Xv.t.4.8.D.....[m..^....u..........w..L...y!.^7.l^.-.PfeBm.*;.Yy..~..K....V.=...N.ss.......%L>/*....P61.....9.2M.O..(....WhT(...d...l.e.`.{C.X.Rz.d........W...\V.f.....E.....+.cg....fU.<..=n.......|..L.K...q.u.B.%.o..ZS.~..........z....v..O....;...1l..D..o....Wc..8v.2...Sy.l?~..#.>.#..As..t.X..3../....x.....H.....rv...;..}......'.qV...>#..Fu).ey....a.g...k..rP.S....5....@.9..s'.O..(.......n~$...$X....h.~wo]..<.S...7.x*.=o.......F.B.1C.bH_...1...B..RG.....k......Z.d>%.N.$....I.c......bHc..o..&.}."....t...].......ohw...1@'.........-.K.}..x.....{..V,Z?.3...E.p..N....o~u/f...z.L^..L:3lVd....+K./Q.r%.._.D............r.w:..H.L..B^/.wdH..:..F.4L....$.L.....D1H.^..*.......l.?0..\4.%.D..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (516)
                                              Category:downloaded
                                              Size (bytes):17564
                                              Entropy (8bit):5.190158560868264
                                              Encrypted:false
                                              SSDEEP:192:LF/wW8NOl11k08kaj9VIFPpqURqcLmO4inJR+xjz4lYr1M6a1PU/+4ZWhjKHQ7rg:LF/J8NOlpWoZoUB15wOF/GvI8rewB
                                              MD5:0CC580CB39D9E0027AA777D347A895AB
                                              SHA1:591263A45D3FE80E474BA825E175304AC86C1134
                                              SHA-256:4FF8FB63D1E7F43726A126253D234BC5362F9CD5E5DD21128164B36E4920D24A
                                              SHA-512:F3365ED3DA0DACAFFDD8F3DFFFF51D03EB5645D3E50CA3E4CC1D82DBE20B5DF41CD573E7CD0F5FFB4BCD1D046B0CCF6D395BDEF928C9BFA1782137E6D311977F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.fa.us2.oraclecloud.com/hcmUI/afr/partition/unknown/n/default/opt/d/form-ffp4yh.js
                                              Preview:AdfUIComponents.createComponentClass("AdfRichPanelFormLayout", {"componentType":"oracle.adf.RichPanelFormLayout", "propertyKeys":[{"name":"inlineStyle", "type":"String"}, {"name":"styleClass", "type":"String"}, {"name":"shortDesc", "type":"String"}, {"name":"unsecure", "type":"Object", "secured":true}, {"name":"visible", "type":"Boolean", "default":true}, {"name":"fieldWidth", "type":"String"}, {"name":"layout", "type":"Enum", "default":"WEIGHTED"}, {"name":"labelWidth", "type":"String"}, {"name":"maxColumns", ."type":"Number"}, {"name":"rows", "type":"Number", "default":2147483647}, {"name":"labelAlignment", "type":"String"}], "superclass":AdfUIPanel});..AdfRichUIPeer.createPeerClass(AdfRichUIPeer, "AdfDhtmlPanelFormLayoutPeer");.AdfDhtmlPanelFormLayoutPeer.InitSubclass = function() {. this._LAYOUT_RESPONSIVE = "RESPONSIVE";. this._PANEL_SIZE_STATE_PREFIX = "p_AFPanelSize";. this._PANEL_SIZE_SM_STATE = "p_AFPanelSizeSm";. this._PANEL_SIZE_MD_STATE = "p_AFPanelSizeMd";. this._PANE
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text
                                              Category:downloaded
                                              Size (bytes):7483
                                              Entropy (8bit):5.411155203912624
                                              Encrypted:false
                                              SSDEEP:192:55T3mMonz+SsTxf2EpWg2ugFoOqghC0ZCyn5x2ni7UH:fTbF52YW5R7q2CmCyr2nL
                                              MD5:3B8C9F355B061E414FC7E9A7C723B920
                                              SHA1:1B70164BD6DCDD8F6101E67AE719544123AEB0C8
                                              SHA-256:400E4771DAFF04E0A0798EC06FBE3BF41C1C94AAE3E5574667276AFD1FC52A7A
                                              SHA-512:2B9DAA2FFD8E6B8A7C4E52877CD8CBC753B966FF25F156058CC3640C6F9A0E587B39F1C6A152ACB972136CD25CABECE675B9CDAE01653AAFF6CAB257CEA59341
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ehxr.login.us2.oraclecloud.com/fusion_apps/global/ver25/config.js
                                              Preview:.// IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in .// $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java.// This is needed to burst browser cache. Refer bug# 28190763 for details. ....//** SECTION A: THE PARAMETERS IN THIS SECTION CAN BE CHANGED TO SUIT THE DEPLOYMENT.**//.//** THE VARIABLES ARE INTENDED TO BE CONFIGURABLE PARAMETERS......**//..// Parameter to specify OIM (OHS) Web Server Root used in URL for forgot password, registration etc..// WebServer Root URL can start with either http:// or secure, https://.// For example, OimOHSHostPort = 'http://OIM-OHS-Host:Port'.var OimOHSHostPort = '';..// Parameter to specify estimated wait time in milliseconds for logout .// processing to complete.var maxLogoutWaitTime = 1625;...// Parameter to specify comma separated list of WebServers. Only required .// in multi-domain scenario. By default array is empty.// For example,.//
                                              No static file info

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 181
                                              • 443 (HTTPS)
                                              • 53 (DNS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 4, 2023 19:53:23.461494923 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.461532116 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:23.461594105 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.462307930 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.462321043 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:23.782892942 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:23.782984972 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.798911095 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.798929930 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:23.799273014 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:23.810517073 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.810606956 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.810616016 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:23.810744047 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.852735043 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:23.920536041 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:23.920629978 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:23.920698881 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.921130896 CET49712443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:23.921149015 CET4434971220.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:24.071383953 CET49673443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:24.102627039 CET49674443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:24.368248940 CET49672443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:28.165646076 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.165688992 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:28.165787935 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.166713953 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.166757107 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.166811943 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.167679071 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.167690039 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:28.168003082 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.168011904 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.401525974 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:28.401901960 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.401922941 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:28.402769089 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:28.402838945 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.405301094 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.405350924 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:28.405716896 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.405724049 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:28.415024996 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.415256023 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.415273905 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.415673018 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.415726900 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.416687012 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.416758060 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.457082033 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.457276106 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.457376003 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.457392931 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.506964922 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.507064104 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.636651039 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.636792898 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.636862040 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.637857914 CET49714443192.168.2.6142.251.16.101
                                              Dec 4, 2023 19:53:28.637877941 CET44349714142.251.16.101192.168.2.6
                                              Dec 4, 2023 19:53:28.641787052 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:28.641958952 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:28.642024994 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.642633915 CET49713443192.168.2.6172.253.63.84
                                              Dec 4, 2023 19:53:28.642674923 CET44349713172.253.63.84192.168.2.6
                                              Dec 4, 2023 19:53:30.328958035 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.329001904 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.329093933 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.330728054 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.330739975 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.642472029 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.642718077 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.645335913 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.645350933 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.645638943 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.648392916 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.648463964 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.648468018 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.648610115 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.688749075 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.747997999 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.748089075 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.748174906 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.748598099 CET49720443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:30.748614073 CET4434972020.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:30.888166904 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:30.888186932 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:30.888252974 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:30.888686895 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:30.888699055 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:30.889208078 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:30.889282942 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:30.889358044 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:30.889559984 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:30.889578104 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.359664917 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.360018969 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.360053062 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.363907099 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.365113974 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.365210056 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.373035908 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.373058081 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.373361111 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.373459101 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.373852968 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.373869896 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.373907089 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.373945951 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.374114037 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.374176025 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.376363039 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.376421928 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.415921926 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.423398972 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.423420906 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.475491047 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.826428890 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.826446056 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.826482058 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.826505899 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.826549053 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.826579094 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.826600075 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.826633930 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.828541994 CET49725443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.828562021 CET44349725192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.887032032 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.887134075 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.887211084 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.887850046 CET49729443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.887898922 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.887963057 CET49729443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.888848066 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.888931036 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.888997078 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.889722109 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.889801979 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.889869928 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.890434027 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.891009092 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.891041040 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.891261101 CET49729443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.891272068 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.891614914 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.891649961 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.892028093 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:31.892057896 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.893870115 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:31.982177019 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:31.982261896 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:31.982338905 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:31.983144999 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:31.983196974 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:32.059940100 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.059969902 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.059978962 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.060012102 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.060045004 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.060094118 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.060108900 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.060137033 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.060154915 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.060266972 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.060332060 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.060369015 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.062279940 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.062290907 CET44349724192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.062310934 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.062362909 CET49724443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.215607882 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:32.215609074 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.215929031 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.215960979 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.216140032 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:32.216167927 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:32.217220068 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:32.217222929 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.217318058 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:32.218359947 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.218359947 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.218514919 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.218729973 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:32.218790054 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:32.219145060 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.219160080 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.220257998 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.220482111 CET49729443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.220499039 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.220861912 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.221328974 CET49729443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.221393108 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.221545935 CET49729443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.221565962 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.221883059 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.222069025 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.222093105 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.223157883 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.223216057 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.223639965 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.223700047 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.223779917 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.223793983 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.226983070 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.227463961 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.227477074 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.227785110 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.228522062 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.228568077 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.228974104 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.228991985 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.272442102 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:32.272454023 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.272459030 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.272464037 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:32.319711924 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:32.532933950 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.532967091 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.532975912 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.533008099 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.533030987 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.533078909 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.533108950 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.533139944 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.533824921 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.533876896 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.534214020 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.534229040 CET44349730192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.534252882 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.534279108 CET49730443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.536703110 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.536740065 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.536793947 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.536824942 CET49729443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.536854982 CET49729443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.537473917 CET49729443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.537492037 CET44349729192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.538692951 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.538717031 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.538726091 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.538742065 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.538779974 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.538800955 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.538847923 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.539057970 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.539099932 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.539151907 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.539428949 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.539439917 CET44349731192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.539452076 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.539484978 CET49731443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.542609930 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.542655945 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.542737007 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.542762041 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.585737944 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.695971966 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.695996046 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.696031094 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.696053982 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.696080923 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.696126938 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.696137905 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.696151018 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.696172953 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.696203947 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.696598053 CET49728443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.696611881 CET44349728192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.887558937 CET49733443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.887599945 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.887666941 CET49733443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.890347004 CET49733443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.890369892 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.903656960 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.903704882 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.903779984 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.907319069 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:32.907335997 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:32.934607983 CET49735443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:32.934640884 CET4434973523.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:32.934709072 CET49735443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:32.947833061 CET49735443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:32.947856903 CET4434973523.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.147293091 CET4434973523.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.147382021 CET49735443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.150824070 CET49735443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.150831938 CET4434973523.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.151063919 CET4434973523.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.196444988 CET49735443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.198510885 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.199760914 CET49733443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.199788094 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.200145960 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.206892967 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.250003099 CET49733443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.256047964 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.263725996 CET49733443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.263863087 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.264133930 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.264147043 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.264537096 CET49733443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.264573097 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.264667988 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.265966892 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.266072989 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.267690897 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.267734051 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.327275038 CET49735443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.372739077 CET4434973523.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.422894001 CET4434973523.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.423006058 CET4434973523.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.423078060 CET49735443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.423182964 CET49735443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.423201084 CET4434973523.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.474070072 CET49737443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.474127054 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.474219084 CET49737443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.474994898 CET49737443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.475003958 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.552129984 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.552699089 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.552809954 CET49733443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.561038017 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.561062098 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.561222076 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.561269999 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.561299086 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.561345100 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.561441898 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.561510086 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.561551094 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.577816963 CET49733443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.577833891 CET44349733192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.581617117 CET49734443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.581633091 CET44349734192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.608921051 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.608957052 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.609054089 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.609385014 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.609401941 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.673903942 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.674000025 CET49737443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.675805092 CET49737443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.675815105 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.676048040 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.677531004 CET49737443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.682743073 CET49673443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:33.711731911 CET49674443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:33.724737883 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.728907108 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.728935957 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.728996992 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.729383945 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.729404926 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.729444027 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.730022907 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.730032921 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.730323076 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.730336905 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.865639925 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.865719080 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.865802050 CET49737443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.867887020 CET49737443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.867932081 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.867961884 CET49737443192.168.2.623.221.242.90
                                              Dec 4, 2023 19:53:33.867978096 CET4434973723.221.242.90192.168.2.6
                                              Dec 4, 2023 19:53:33.910789013 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.917217970 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.917242050 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.917618036 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.920829058 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.921057940 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.921237946 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:33.921278000 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:33.976150990 CET49672443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:34.035937071 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.036242008 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.036303043 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.037228107 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.037298918 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.037651062 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.037715912 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.037843943 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.037843943 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.037889957 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.045806885 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.046041965 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.046101093 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.049685955 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.049767971 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.050028086 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.050160885 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.050214052 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.080815077 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.085002899 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.101015091 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.101046085 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.152473927 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.229001999 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.229029894 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.229062080 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.229103088 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.229113102 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.229151964 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.229212999 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.229274988 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.229315042 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.230303049 CET49738443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.230314016 CET44349738192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.344160080 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.344715118 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.344800949 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.345000982 CET49739443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.345042944 CET44349739192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.363187075 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.363264084 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.363291979 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.363347054 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.363418102 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.363452911 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.363476038 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.363482952 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.363529921 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.363913059 CET49740443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.363941908 CET44349740192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.493658066 CET49741443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.493691921 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.493846893 CET49741443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.494992971 CET49741443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.495007038 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.802791119 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.807951927 CET49741443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.807965040 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.808336973 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.808669090 CET49741443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.808739901 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:34.824738979 CET49741443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:34.824820995 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:35.138209105 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:35.138240099 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:35.138262987 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:35.138328075 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:35.138340950 CET49741443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:35.138395071 CET49741443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:35.388276100 CET44349711173.222.162.64192.168.2.6
                                              Dec 4, 2023 19:53:35.388437033 CET49711443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:35.443675995 CET49741443192.168.2.6192.18.207.0
                                              Dec 4, 2023 19:53:35.443697929 CET44349741192.18.207.0192.168.2.6
                                              Dec 4, 2023 19:53:39.848711967 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:39.848763943 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:39.848886967 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:39.849836111 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:39.849850893 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:40.157628059 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:40.157783985 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:40.595413923 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:40.595444918 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:40.595793962 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:40.604114056 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:40.604177952 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:40.604182959 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:40.604315042 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:40.648745060 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:40.718213081 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:40.718310118 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:40.718409061 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:40.725313902 CET49743443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:40.725358963 CET4434974320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:42.210978031 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:42.211051941 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:42.211134911 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:42.432204008 CET49732443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:53:42.432254076 CET44349732142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:53:44.535825014 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:44.535856962 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:44.535991907 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:44.538687944 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:44.538697958 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.045140982 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.045241117 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:45.047087908 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:45.047094107 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.047373056 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.090692043 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:45.637079000 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:45.680741072 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.966556072 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.966583967 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.966593027 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.966604948 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.966629028 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.966655970 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:45.966667891 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.966680050 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:45.966706038 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:45.967058897 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.967123032 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:45.967128992 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.967149019 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:45.967183113 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:46.035192966 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:46.035223961 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:46.035238981 CET49748443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:53:46.035245895 CET4434974820.114.59.183192.168.2.6
                                              Dec 4, 2023 19:53:46.596115112 CET49711443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:46.596215963 CET49711443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:46.620687962 CET49763443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:46.620764017 CET44349763173.222.162.64192.168.2.6
                                              Dec 4, 2023 19:53:46.620843887 CET49763443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:46.621200085 CET49763443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:46.621222019 CET44349763173.222.162.64192.168.2.6
                                              Dec 4, 2023 19:53:46.755924940 CET44349711173.222.162.64192.168.2.6
                                              Dec 4, 2023 19:53:46.756124973 CET44349711173.222.162.64192.168.2.6
                                              Dec 4, 2023 19:53:46.951101065 CET44349763173.222.162.64192.168.2.6
                                              Dec 4, 2023 19:53:46.951196909 CET49763443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:53:52.492027044 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.492074966 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:52.492180109 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.492928028 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.492948055 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:52.801556110 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:52.801680088 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.807105064 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.807121992 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:52.807511091 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:52.809571981 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.809645891 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.809650898 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:52.809798002 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.852745056 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:52.908884048 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:52.908977032 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:53:52.909044027 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.909287930 CET49785443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:53:52.909301996 CET4434978520.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:06.109141111 CET44349763173.222.162.64192.168.2.6
                                              Dec 4, 2023 19:54:06.109225988 CET49763443192.168.2.6173.222.162.64
                                              Dec 4, 2023 19:54:09.529000044 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.529047966 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:09.529141903 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.530019045 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.530034065 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:09.837903976 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:09.838018894 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.839711905 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.839729071 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:09.840027094 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:09.841732979 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.841783047 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.841790915 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:09.841916084 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.884742022 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:09.941399097 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:09.941586971 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:09.941658020 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.941801071 CET49786443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:09.941821098 CET4434978620.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:23.325428009 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:23.325472116 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:23.325556040 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:23.326684952 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:23.326705933 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:23.828470945 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:23.828680992 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:23.830662966 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:23.830676079 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:23.831149101 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:23.843991041 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:23.888744116 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:24.319992065 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:24.320029974 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:24.320080042 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:24.320163012 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:24.320190907 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:24.320241928 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:24.324392080 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:24.324480057 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:24.324496031 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:24.324544907 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:24.329327106 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:24.329365969 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:24.329380035 CET49787443192.168.2.620.114.59.183
                                              Dec 4, 2023 19:54:24.329387903 CET4434978720.114.59.183192.168.2.6
                                              Dec 4, 2023 19:54:28.458328962 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.458421946 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:28.458529949 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.460210085 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.460246086 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:28.768928051 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:28.769068956 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.771657944 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.771681070 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:28.771951914 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:28.774794102 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.774919033 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.774940968 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:28.775058985 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.816751957 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:28.874795914 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:28.874970913 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:28.875053883 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.887964964 CET49789443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:28.888005972 CET4434978920.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:32.233789921 CET49790443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:54:32.233830929 CET44349790142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:54:32.233894110 CET49790443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:54:32.234591007 CET49790443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:54:32.234605074 CET44349790142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:54:32.455287933 CET44349790142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:54:32.455861092 CET49790443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:54:32.455877066 CET44349790142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:54:32.456176996 CET44349790142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:54:32.456582069 CET49790443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:54:32.456635952 CET44349790142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:54:32.506674051 CET49790443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:54:42.466188908 CET44349790142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:54:42.466274023 CET44349790142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:54:42.466342926 CET49790443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:54:44.465416908 CET49790443192.168.2.6142.250.31.147
                                              Dec 4, 2023 19:54:44.465446949 CET44349790142.250.31.147192.168.2.6
                                              Dec 4, 2023 19:54:48.219202995 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.219249964 CET4434979320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:48.219521046 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.220374107 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.220386982 CET4434979320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:48.526673079 CET4434979320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:48.526743889 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.531065941 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.531075001 CET4434979320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:48.531416893 CET4434979320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:48.534477949 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.534540892 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.534544945 CET4434979320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:48.534657955 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.576730967 CET4434979320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:48.633969069 CET4434979320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:48.634049892 CET4434979320.10.31.115192.168.2.6
                                              Dec 4, 2023 19:54:48.634111881 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.634314060 CET49793443192.168.2.620.10.31.115
                                              Dec 4, 2023 19:54:48.634329081 CET4434979320.10.31.115192.168.2.6
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 4, 2023 19:53:27.962635994 CET6009953192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:27.962923050 CET5606153192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:27.963556051 CET5947553192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:27.966906071 CET5512253192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:28.057543993 CET53560611.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:28.057581902 CET53600991.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:28.057950020 CET53492141.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:28.057985067 CET53594751.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:28.061547995 CET53551221.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:28.780756950 CET53592661.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:29.318809986 CET6024653192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:29.319086075 CET5200253192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:30.773576021 CET5934653192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:30.773998976 CET5078853192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:30.886806011 CET53593461.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:30.887005091 CET53507881.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:31.190865993 CET5535753192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:31.191272020 CET5832753192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:31.884264946 CET5150753192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:31.884536982 CET5595653192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:31.980014086 CET53515071.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:31.980196953 CET53559561.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:33.048754930 CET53632201.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:33.613588095 CET5298653192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:33.613913059 CET5857253192.168.2.61.1.1.1
                                              Dec 4, 2023 19:53:33.727525949 CET53585721.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:33.727571964 CET53529861.1.1.1192.168.2.6
                                              Dec 4, 2023 19:53:45.882617950 CET53592311.1.1.1192.168.2.6
                                              Dec 4, 2023 19:54:04.922197104 CET53625451.1.1.1192.168.2.6
                                              Dec 4, 2023 19:54:27.577110052 CET53499141.1.1.1192.168.2.6
                                              Dec 4, 2023 19:54:27.856292009 CET53627741.1.1.1192.168.2.6
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 4, 2023 19:53:27.962635994 CET192.168.2.61.1.1.10xd64cStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:27.962923050 CET192.168.2.61.1.1.10x14ccStandard query (0)clients2.google.com65IN (0x0001)false
                                              Dec 4, 2023 19:53:27.963556051 CET192.168.2.61.1.1.10x98e9Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:27.966906071 CET192.168.2.61.1.1.10x826fStandard query (0)accounts.google.com65IN (0x0001)false
                                              Dec 4, 2023 19:53:29.318809986 CET192.168.2.61.1.1.10x308bStandard query (0)ehxr.fa.us2.oraclecloud.comA (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:29.319086075 CET192.168.2.61.1.1.10x2a4Standard query (0)ehxr.fa.us2.oraclecloud.com65IN (0x0001)false
                                              Dec 4, 2023 19:53:30.773576021 CET192.168.2.61.1.1.10xd8d3Standard query (0)ehxr.login.us2.oraclecloud.comA (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:30.773998976 CET192.168.2.61.1.1.10xe4d1Standard query (0)ehxr.login.us2.oraclecloud.com65IN (0x0001)false
                                              Dec 4, 2023 19:53:31.190865993 CET192.168.2.61.1.1.10x9036Standard query (0)ehxr.fa.us2.oraclecloud.comA (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.191272020 CET192.168.2.61.1.1.10xe826Standard query (0)ehxr.fa.us2.oraclecloud.com65IN (0x0001)false
                                              Dec 4, 2023 19:53:31.884264946 CET192.168.2.61.1.1.10xf99eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.884536982 CET192.168.2.61.1.1.10xabd7Standard query (0)www.google.com65IN (0x0001)false
                                              Dec 4, 2023 19:53:33.613588095 CET192.168.2.61.1.1.10x77b8Standard query (0)ehxr.login.us2.oraclecloud.comA (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:33.613913059 CET192.168.2.61.1.1.10xa735Standard query (0)ehxr.login.us2.oraclecloud.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 4, 2023 19:53:28.057543993 CET1.1.1.1192.168.2.60x14ccNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:28.057581902 CET1.1.1.1192.168.2.60xd64cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:28.057581902 CET1.1.1.1192.168.2.60xd64cNo error (0)clients.l.google.com142.251.16.101A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:28.057581902 CET1.1.1.1192.168.2.60xd64cNo error (0)clients.l.google.com142.251.16.102A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:28.057581902 CET1.1.1.1192.168.2.60xd64cNo error (0)clients.l.google.com142.251.16.100A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:28.057581902 CET1.1.1.1192.168.2.60xd64cNo error (0)clients.l.google.com142.251.16.139A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:28.057581902 CET1.1.1.1192.168.2.60xd64cNo error (0)clients.l.google.com142.251.16.113A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:28.057581902 CET1.1.1.1192.168.2.60xd64cNo error (0)clients.l.google.com142.251.16.138A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:28.057985067 CET1.1.1.1192.168.2.60x98e9No error (0)accounts.google.com172.253.63.84A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:29.424305916 CET1.1.1.1192.168.2.60x2a4No error (0)ehxr.fa.us2.oraclecloud.compods-fa.us2.oraclecloud.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:29.424427986 CET1.1.1.1192.168.2.60x308bNo error (0)ehxr.fa.us2.oraclecloud.compods-fa.us2.oraclecloud.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:30.886806011 CET1.1.1.1192.168.2.60xd8d3No error (0)ehxr.login.us2.oraclecloud.comfa-ehxr-saasfaprod1.fa-origin.ocs.oraclecloud.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:30.886806011 CET1.1.1.1192.168.2.60xd8d3No error (0)fa-ehxr-saasfaprod1.fa-origin.ocs.oraclecloud.comfa-664EFDD438154965B437D6A334FB4778.fa-origin.ocs.oraclecloud.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:30.886806011 CET1.1.1.1192.168.2.60xd8d3No error (0)fa-664EFDD438154965B437D6A334FB4778.fa-origin.ocs.oraclecloud.com192.18.207.0A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:30.887005091 CET1.1.1.1192.168.2.60xe4d1No error (0)ehxr.login.us2.oraclecloud.comfa-ehxr-saasfaprod1.fa-origin.ocs.oraclecloud.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:30.887005091 CET1.1.1.1192.168.2.60xe4d1No error (0)fa-ehxr-saasfaprod1.fa-origin.ocs.oraclecloud.comfa-664EFDD438154965B437D6A334FB4778.fa-origin.ocs.oraclecloud.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.294976950 CET1.1.1.1192.168.2.60x9036No error (0)ehxr.fa.us2.oraclecloud.compods-fa.us2.oraclecloud.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.295341015 CET1.1.1.1192.168.2.60xe826No error (0)ehxr.fa.us2.oraclecloud.compods-fa.us2.oraclecloud.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.980014086 CET1.1.1.1192.168.2.60xf99eNo error (0)www.google.com142.250.31.147A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.980014086 CET1.1.1.1192.168.2.60xf99eNo error (0)www.google.com142.250.31.99A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.980014086 CET1.1.1.1192.168.2.60xf99eNo error (0)www.google.com142.250.31.106A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.980014086 CET1.1.1.1192.168.2.60xf99eNo error (0)www.google.com142.250.31.103A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.980014086 CET1.1.1.1192.168.2.60xf99eNo error (0)www.google.com142.250.31.105A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.980014086 CET1.1.1.1192.168.2.60xf99eNo error (0)www.google.com142.250.31.104A (IP address)IN (0x0001)false
                                              Dec 4, 2023 19:53:31.980196953 CET1.1.1.1192.168.2.60xabd7No error (0)www.google.com65IN (0x0001)false
                                              Dec 4, 2023 19:53:33.727525949 CET1.1.1.1192.168.2.60xa735No error (0)ehxr.login.us2.oraclecloud.comfa-ehxr-saasfaprod1.fa-origin.ocs.oraclecloud.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:33.727525949 CET1.1.1.1192.168.2.60xa735No error (0)fa-ehxr-saasfaprod1.fa-origin.ocs.oraclecloud.comfa-664EFDD438154965B437D6A334FB4778.fa-origin.ocs.oraclecloud.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:33.727571964 CET1.1.1.1192.168.2.60x77b8No error (0)ehxr.login.us2.oraclecloud.comfa-ehxr-saasfaprod1.fa-origin.ocs.oraclecloud.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:33.727571964 CET1.1.1.1192.168.2.60x77b8No error (0)fa-ehxr-saasfaprod1.fa-origin.ocs.oraclecloud.comfa-664EFDD438154965B437D6A334FB4778.fa-origin.ocs.oraclecloud.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 4, 2023 19:53:33.727571964 CET1.1.1.1192.168.2.60x77b8No error (0)fa-664EFDD438154965B437D6A334FB4778.fa-origin.ocs.oraclecloud.com192.18.207.0A (IP address)IN (0x0001)false
                                              • accounts.google.com
                                              • clients2.google.com
                                              • https:
                                                • ehxr.login.us2.oraclecloud.com
                                              • fs.microsoft.com
                                              • slscr.update.microsoft.com
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.64971220.10.31.115443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 6d 78 5a 30 7a 65 7a 45 6b 36 64 38 43 76 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 61 35 30 36 66 65 63 64 30 38 31 39 64 34 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: 9mxZ0zezEk6d8Cvx.1Context: 73a506fecd0819d4
                                              2023-12-04 18:53:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2023-12-04 18:53:23 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 39 6d 78 5a 30 7a 65 7a 45 6b 36 64 38 43 76 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 61 35 30 36 66 65 63 64 30 38 31 39 64 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6c 31 41 4e 30 55 6b 6c 34 68 53 49 5a 78 58 53 33 37 47 74 41 57 54 32 57 64 68 73 42 31 51 30 58 52 54 69 30 33 64 57 6c 6c 63 44 4c 62 2f 4a 36 57 5a 4b 64 54 52 2f 79 44 70 4b 71 61 37 73 63 43 79 6d 34 34 70 35 71 65 71 75 6f 42 70 6e 43 76 73 6c 4a 48 71 6f 43 42 47 4e 61 62 32 69 68 38 4e 63 4d 42 76 63 4a 61 53 37
                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 9mxZ0zezEk6d8Cvx.2Context: 73a506fecd0819d4<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQl1AN0Ukl4hSIZxXS37GtAWT2WdhsB1Q0XRTi03dWllcDLb/J6WZKdTR/yDpKqa7scCym44p5qequoBpnCvslJHqoCBGNab2ih8NcMBvcJaS7
                                              2023-12-04 18:53:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 6d 78 5a 30 7a 65 7a 45 6b 36 64 38 43 76 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 61 35 30 36 66 65 63 64 30 38 31 39 64 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9mxZ0zezEk6d8Cvx.3Context: 73a506fecd0819d4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2023-12-04 18:53:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2023-12-04 18:53:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 31 7a 45 4c 65 48 70 41 45 30 43 4e 47 6c 41 43 39 43 66 68 45 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: 1zELeHpAE0CNGlAC9CfhEQ.0Payload parsing failed.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.649713172.253.63.844434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:28 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                              Host: accounts.google.com
                                              Connection: keep-alive
                                              Content-Length: 1
                                              Origin: https://www.google.com
                                              Content-Type: application/x-www-form-urlencoded
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                              2023-12-04 18:53:28 UTC1OUTData Raw: 20
                                              Data Ascii:
                                              2023-12-04 18:53:28 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                              2023-12-04 18:53:28 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                              Data Ascii: 11["gaia.l.a.r",[]]
                                              2023-12-04 18:53:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.649714142.251.16.1014434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:28 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                              Host: clients2.google.com
                                              Connection: keep-alive
                                              X-Goog-Update-Interactivity: fg
                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                              X-Goog-Update-Updater: chromecrx-117.0.5938.134
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-12-04 18:53:28 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 64 6f 32 64 32 62 5f 4f 49 66 6d 7a 6d 66 37 74 42 38 77 5a 30 67 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 63 6c 69 65 6e 74 75 70 64 61 74 65 2d 61 75 73 2f 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c
                                              Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-do2d2b_OIfmzmf7tB8wZ0g' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control
                                              2023-12-04 18:53:28 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 38 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 39 32 30 38 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6181" elapsed_seconds="39208"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                              2023-12-04 18:53:28 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                              2023-12-04 18:53:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192.168.2.64972020.10.31.115443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:30 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 59 6e 42 59 4e 63 45 62 6b 61 6a 44 53 78 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 37 64 37 65 66 35 34 63 61 66 38 34 61 35 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: 3YnBYNcEbkajDSxk.1Context: 1d7d7ef54caf84a5
                                              2023-12-04 18:53:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2023-12-04 18:53:30 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 33 59 6e 42 59 4e 63 45 62 6b 61 6a 44 53 78 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 37 64 37 65 66 35 34 63 61 66 38 34 61 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6c 31 41 4e 30 55 6b 6c 34 68 53 49 5a 78 58 53 33 37 47 74 41 57 54 32 57 64 68 73 42 31 51 30 58 52 54 69 30 33 64 57 6c 6c 63 44 4c 62 2f 4a 36 57 5a 4b 64 54 52 2f 79 44 70 4b 71 61 37 73 63 43 79 6d 34 34 70 35 71 65 71 75 6f 42 70 6e 43 76 73 6c 4a 48 71 6f 43 42 47 4e 61 62 32 69 68 38 4e 63 4d 42 76 63 4a 61 53 37
                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 3YnBYNcEbkajDSxk.2Context: 1d7d7ef54caf84a5<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQl1AN0Ukl4hSIZxXS37GtAWT2WdhsB1Q0XRTi03dWllcDLb/J6WZKdTR/yDpKqa7scCym44p5qequoBpnCvslJHqoCBGNab2ih8NcMBvcJaS7
                                              2023-12-04 18:53:30 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 59 6e 42 59 4e 63 45 62 6b 61 6a 44 53 78 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 64 37 64 37 65 66 35 34 63 61 66 38 34 61 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3YnBYNcEbkajDSxk.3Context: 1d7d7ef54caf84a5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2023-12-04 18:53:30 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2023-12-04 18:53:30 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 62 56 45 32 59 37 6a 71 30 53 4d 78 2f 74 59 56 64 7a 42 72 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: ibVE2Y7jq0SMx/tYVdzBrQ.0Payload parsing failed.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.649725192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:31 UTC970OUTPOST /oam/server/obrareq.cgi?ECID-Context=1.0062vEYKbV7C%5EqTpq8DCiY0005T3000HK2%3BkXjE HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              Content-Length: 2059
                                              Cache-Control: max-age=0
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              Origin: https://ehxr.fa.us2.oraclecloud.com
                                              Content-Type: application/x-www-form-urlencoded
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: same-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Referer: https://ehxr.fa.us2.oraclecloud.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010
                                              2023-12-04 18:53:31 UTC2059OUTData Raw: 65 6e 63 5f 70 6f 73 74 5f 64 61 74 61 3d 65 6e 63 71 75 65 72 79 25 33 44 77 6d 53 56 50 6f 45 51 47 73 59 57 64 6d 6f 71 56 66 6a 33 4a 45 55 6f 66 34 7a 69 34 61 44 53 6b 76 31 4a 43 4b 58 4e 6b 39 31 4b 47 4b 77 54 78 42 30 4d 4c 6a 45 50 4c 70 52 41 4a 65 63 25 32 46 6e 43 77 65 35 4f 47 57 47 63 33 69 70 78 48 44 4e 6f 61 77 78 78 65 77 6d 57 45 6e 49 25 32 42 55 41 73 34 4c 42 35 6c 7a 6d 76 72 34 37 61 34 34 5a 51 4c 32 43 65 6a 30 62 62 65 77 75 57 70 57 37 41 63 6e 6f 76 52 66 68 50 4d 35 52 57 65 6d 46 79 67 31 48 25 32 42 74 63 64 63 37 76 53 77 33 61 45 71 4e 35 54 53 50 78 42 5a 25 32 42 4a 25 32 46 39 6c 32 75 39 39 36 41 70 58 50 51 59 49 6c 48 79 45 4e 6c 6a 59 55 79 63 38 34 67 64 31 6d 72 45 48 33 46 67 41 25 32 46 78 6d 49 68 75 66 32
                                              Data Ascii: enc_post_data=encquery%3DwmSVPoEQGsYWdmoqVfj3JEUof4zi4aDSkv1JCKXNk91KGKwTxB0MLjEPLpRAJec%2FnCwe5OGWGc3ipxHDNoawxxewmWEnI%2BUAs4LB5lzmvr47a44ZQL2Cej0bbewuWpW7AcnovRfhPM5RWemFyg1H%2Btcdc7vSw3aEqN5TSPxBZ%2BJ%2F9l2u996ApXPQYIlHyENljYUyc84gd1mrEH3FgA%2FxmIhuf2
                                              2023-12-04 18:53:31 UTC7750INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 34 35 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 7455Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffCache-Control: no-cache, no-storePragma: no-cacheExpires:
                                              2023-12-04 18:53:31 UTC7455INData Raw: 0a 0a 0a 20 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 20 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 20 20 20 20 20 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 20 20 20 20 20 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" ><head><meta h


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.649724192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:31 UTC7436OUTGET /fusion_apps/global/ver25/loginTemplate_rtl.css HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: style
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:32 UTC499INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 35 37 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 38 20 4a 75 6c 20 32 30 32 33 20 30 35 3a 35 36 3a 32 36 20
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:31 GMTContent-Type: text/css; charset=UTF-8Content-Length: 9572Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffAccept-Ranges: bytesLast-Modified: Tue, 18 Jul 2023 05:56:26
                                              2023-12-04 18:53:32 UTC9572INData Raw: 2f 2a 20 49 4d 50 4f 52 54 41 4e 54 3a 20 49 66 20 61 6e 79 20 63 68 61 6e 67 65 20 69 73 20 6d 61 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 68 61 6e 67 65 20 76 61 6c 75 65 20 6f 66 20 43 53 53 5f 4a 53 5f 56 45 52 53 49 4f 4e 20 69 6e 20 0a 20 2a 20 24 53 52 43 48 4f 4d 45 2f 6e 67 61 6d 2f 73 72 63 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 73 72 63 2f 6d 61 69 6e 2f 6a 61 76 61 2f 6f 72 61 63 6c 65 2f 73 65 63 75 72 69 74 79 2f 61 6d 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 63 6f 6e 73 74 61 6e 74 2f 47 65 6e 65 72 69 63 43 6f 6e 73 74 61 6e 74 73 2e 6a 61 76 61 0a 20 2a 20 54 68 69 73 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 75 72 73 74 20 62 72 6f 77 73 65 72 20 63 61 63
                                              Data Ascii: /* IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in * $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java * This is needed to burst browser cac


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.649730192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:32 UTC7432OUTGET /fusion_apps/global/ver25/loginTemplate.css HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: style
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:32 UTC500INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 37 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 38 20 4a 75 6c 20 32 30 32 33 20 30 35 3a 35 36 3a 32 36
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:32 GMTContent-Type: text/css; charset=UTF-8Content-Length: 10379Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffAccept-Ranges: bytesLast-Modified: Tue, 18 Jul 2023 05:56:26
                                              2023-12-04 18:53:32 UTC10379INData Raw: 2f 2a 20 49 4d 50 4f 52 54 41 4e 54 3a 20 49 66 20 61 6e 79 20 63 68 61 6e 67 65 20 69 73 20 6d 61 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 68 61 6e 67 65 20 76 61 6c 75 65 20 6f 66 20 43 53 53 5f 4a 53 5f 56 45 52 53 49 4f 4e 20 69 6e 20 0a 20 2a 20 24 53 52 43 48 4f 4d 45 2f 6e 67 61 6d 2f 73 72 63 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 73 72 63 2f 6d 61 69 6e 2f 6a 61 76 61 2f 6f 72 61 63 6c 65 2f 73 65 63 75 72 69 74 79 2f 61 6d 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 63 6f 6e 73 74 61 6e 74 2f 47 65 6e 65 72 69 63 43 6f 6e 73 74 61 6e 74 73 2e 6a 61 76 61 0a 20 2a 20 54 68 69 73 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 75 72 73 74 20 62 72 6f 77 73 65 72 20 63 61 63
                                              Data Ascii: /* IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in * $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java * This is needed to burst browser cac


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.649729192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:32 UTC7410OUTGET /fusion_apps/global/ver25/config.js HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:32 UTC500INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 34 38 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 38 20 4a 75 6c 20 32 30 32 33 20 30 35 3a 35 36 3a 32 36
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:32 GMTContent-Type: application/x-javascriptContent-Length: 7483Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffAccept-Ranges: bytesLast-Modified: Tue, 18 Jul 2023 05:56:26
                                              2023-12-04 18:53:32 UTC7483INData Raw: ef bb bf 2f 2f 20 49 4d 50 4f 52 54 41 4e 54 3a 20 49 66 20 61 6e 79 20 63 68 61 6e 67 65 20 69 73 20 6d 61 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 68 61 6e 67 65 20 76 61 6c 75 65 20 6f 66 20 43 53 53 5f 4a 53 5f 56 45 52 53 49 4f 4e 20 69 6e 20 0a 2f 2f 20 24 53 52 43 48 4f 4d 45 2f 6e 67 61 6d 2f 73 72 63 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 73 72 63 2f 6d 61 69 6e 2f 6a 61 76 61 2f 6f 72 61 63 6c 65 2f 73 65 63 75 72 69 74 79 2f 61 6d 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 63 6f 6e 73 74 61 6e 74 2f 47 65 6e 65 72 69 63 43 6f 6e 73 74 61 6e 74 73 2e 6a 61 76 61 0a 2f 2f 20 54 68 69 73 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 75 72 73 74 20 62 72 6f 77 73 65 72 20
                                              Data Ascii: // IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in // $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java// This is needed to burst browser


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.649731192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:32 UTC7412OUTGET /fusion_apps/global/ver25/messages.js HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:32 UTC500INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 37 39 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 38 20 4a 75 6c 20 32 30 32 33 20 30 35 3a 35 36 3a 32 36
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:32 GMTContent-Type: application/x-javascriptContent-Length: 8790Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffAccept-Ranges: bytesLast-Modified: Tue, 18 Jul 2023 05:56:26
                                              2023-12-04 18:53:32 UTC8192INData Raw: ef bb bf 2f 2f 20 49 4d 50 4f 52 54 41 4e 54 3a 20 49 66 20 61 6e 79 20 63 68 61 6e 67 65 20 69 73 20 6d 61 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 68 61 6e 67 65 20 76 61 6c 75 65 20 6f 66 20 43 53 53 5f 4a 53 5f 56 45 52 53 49 4f 4e 20 69 6e 20 0d 0a 2f 2f 20 24 53 52 43 48 4f 4d 45 2f 6e 67 61 6d 2f 73 72 63 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 73 72 63 2f 6d 61 69 6e 2f 6a 61 76 61 2f 6f 72 61 63 6c 65 2f 73 65 63 75 72 69 74 79 2f 61 6d 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 63 6f 6e 73 74 61 6e 74 2f 47 65 6e 65 72 69 63 43 6f 6e 73 74 61 6e 74 73 2e 6a 61 76 61 0d 0a 2f 2f 20 54 68 69 73 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 75 72 73 74 20 62 72 6f 77 73 65
                                              Data Ascii: // IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in // $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java// This is needed to burst browse
                                              2023-12-04 18:53:32 UTC598INData Raw: 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b0 2e 20 d0 97 d0 b0 d0 ba d1 80 d0 be d0 b9 d1 82 d0 b5 20 d0 b1 d1 80 d0 b0 d1 83 d0 b7 d0 b5 d1 80 20 27 3b 0d 0a 6c 6f 67 6f 75 74 46 61 69 6c 65 64 5b 20 27 73 6b 2d 73 6b 27 20 5d 20 3d 20 20 27 20 4f 64 68 6c c3 a1 73 65 6e 69 65 20 7a 6c 79 68 61 6c 6f 2e 20 5a 61 74 76 6f 72 74 65 20 70 72 65 68 c4 be 61 64 c3 a1 76 61 c4 8d 20 27 3b 0d 0a 6c 6f 67 6f 75 74 46 61 69 6c 65 64 5b 20 27 73 76 2d 73 65 27 20 5d 20 3d 20 20 27 55 74 6c 6f 67 67 6e 69 6e 67 65 6e 20 75 74 66 c3 b6 72 64 65 73 20 69 6e 74 65 2e 20 53 74 c3 a4 6e 67 20 77 65 62 62 6c c3 a4 73 61 72 65 6e 27 3b 0d 0a 6c 6f 67 6f 75 74 46 61 69 6c 65 64 5b 20 27 74 68 2d 74 68 27 20 5d 20 3d 20 20 27 20 e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b8 a5 e0 b9 87 e0 b8
                                              Data Ascii: . ';logoutFailed[ 'sk-sk' ] = ' Odhlsenie zlyhalo. Zatvorte prehadva ';logoutFailed[ 'sv-se' ] = 'Utloggningen utfrdes inte. Stng webblsaren';logoutFailed[ 'th-th' ] = '


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.649728192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:32 UTC7411OUTGET /fusion_apps/global/ver25/loginJS.js HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:32 UTC501INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 31 34 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 38 20 4a 75 6c 20 32 30 32 33 20 30 35 3a 35 36 3a 32
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:32 GMTContent-Type: application/x-javascriptContent-Length: 26149Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffAccept-Ranges: bytesLast-Modified: Tue, 18 Jul 2023 05:56:2
                                              2023-12-04 18:53:32 UTC7891INData Raw: 2f 2f 20 49 4d 50 4f 52 54 41 4e 54 3a 20 49 66 20 61 6e 79 20 63 68 61 6e 67 65 20 69 73 20 6d 61 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 68 61 6e 67 65 20 76 61 6c 75 65 20 6f 66 20 43 53 53 5f 4a 53 5f 56 45 52 53 49 4f 4e 20 69 6e 20 0a 2f 2f 20 24 53 52 43 48 4f 4d 45 2f 6e 67 61 6d 2f 73 72 63 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 73 72 63 2f 6d 61 69 6e 2f 6a 61 76 61 2f 6f 72 61 63 6c 65 2f 73 65 63 75 72 69 74 79 2f 61 6d 2f 63 6f 6d 6d 6f 6e 2f 75 74 69 6c 69 74 69 65 73 2f 63 6f 6e 73 74 61 6e 74 2f 47 65 6e 65 72 69 63 43 6f 6e 73 74 61 6e 74 73 2e 6a 61 76 61 0a 2f 2f 20 54 68 69 73 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 75 72 73 74 20 62 72 6f 77 73 65 72 20 63 61 63
                                              Data Ascii: // IMPORTANT: If any change is made in this file, make sure to change value of CSS_JS_VERSION in // $SRCHOME/ngam/src/common/utilities/src/main/java/oracle/security/am/common/utilities/constant/GenericConstants.java// This is needed to burst browser cac
                                              2023-12-04 18:53:32 UTC16384INData Raw: 20 73 65 6c 65 63 74 4f 62 6a 65 63 74 2e 61 64 64 28 6c 6f 63 61 6c 65 4f 70 74 69 6f 6e 29 3b 0a 20 20 20 20 20 7d 0a 20 20 20 20 7d 2a 2f 0a 20 20 7d 0a 0a 20 20 69 66 28 73 65 6c 65 63 74 4f 62 6a 65 63 74 20 21 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 73 65 6c 65 63 74 4f 62 6a 65 63 74 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 3b 0a 20 20 7d 0a 20 20 69 66 28 77 6f 72 6c 64 4d 61 70 49 63 6f 6e 20 21 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 77 6f 72 6c 64 4d 61 70 49 63 6f 6e 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 3b 0a 20 20 7d 0a 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 46 6f 6f 74 65 72 28 29 20 7b 0a 0a 20 20 76 61 72 20
                                              Data Ascii: selectObject.add(localeOption); } }*/ } if(selectObject != null) { selectObject.style.visibility="visible"; } if(worldMapIcon != null) { worldMapIcon.style.visibility="visible"; }}function setCustomHeaderFooter() { var
                                              2023-12-04 18:53:32 UTC1874INData Raw: 20 20 20 20 20 09 62 72 65 61 6b 3b 0a 09 20 20 20 20 7d 0a 09 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 69 6e 49 6e 64 65 78 20 3d 20 70 61 72 61 6d 73 2e 69 6e 64 65 78 4f 66 28 53 46 41 5f 54 59 50 45 2e 63 6f 6e 63 61 74 28 70 69 6e 45 6e 61 62 6c 65 64 29 29 3b 0a 0a 09 76 61 72 20 70 69 6e 45 6e 61 62 6c 65 64 20 3d 20 70 61 72 61 6d 73 2e 73 75 62 73 74 72 69 6e 67 28 70 61 72 61 6d 73 2e 69 6e 64 65 78 4f 66 28 22 3d 22 2c 70 69 6e 49 6e 64 65 78 29 2b 31 2c 70 61 72 61 6d 73 2e 69 6e 64 65 78 4f 66 28 22 2c 22 2c 70 69 6e 49 6e 64 65 78 29 29 3b 0a 09 09 09 09 09 20 20 0a 09 69 66 28 53 46 41 5f 54 59 50 45 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 70 69 6e 45 6e 61 62 6c 65 64 20 3d 3d 20 22 74 72 75 65 22 29 7b 20 0a 09 09 64 6f 63 75 6d
                                              Data Ascii: break; }} var pinIndex = params.indexOf(SFA_TYPE.concat(pinEnabled));var pinEnabled = params.substring(params.indexOf("=",pinIndex)+1,params.indexOf(",",pinIndex)); if(SFA_TYPE.length > 0 && pinEnabled == "true"){ docum


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.649733192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:33 UTC7482OUTGET /fusion_apps/global/images/Oracle_rgb_black.svg HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:33 UTC488INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 34 20 4f 63 74 20 32 30 32 30 20 30 35 3a 31 38 3a 32 32 20 47 4d 54 0d 0a 58 2d 4f 52 41 43
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:33 GMTContent-Type: image/svg+xmlContent-Length: 909Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffAccept-Ranges: bytesLast-Modified: Wed, 14 Oct 2020 05:18:22 GMTX-ORAC
                                              2023-12-04 18:53:33 UTC909INData Raw: 3c 73 76 67 20 69 64 3d 22 6c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 2e 31 35 20 33 38 2e 33 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 4f 72 61 63 6c 65 5f 72 67 62 5f 62 6c 61 63 6b 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 36 32 2e 32 38 2c 32 31 2e 34 34 68 37 2e 39 33 4c 36 36 2c 31 34 2e 36 38 2c 35 38 2e 33 33 2c 32 36 2e 38 39 48 35 34 2e 38 32 6c 39 2e 33 36 2d 31 34 2e 36 35 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2c 33 2e 36 34 2c 30 6c 39 2e 33 39 2c 31 34 2e 36 38 68 2d 33 2e
                                              Data Ascii: <svg id="logo" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 140.15 38.3"><defs><style>.cls-1{fill:none;}</style></defs><title>Oracle_rgb_black</title><path d="M62.28,21.44h7.93L66,14.68,58.33,26.89H54.82l9.36-14.65a2.23,2.23,0,0,1,3.64,0l9.39,14.68h-3.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.649734192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:33 UTC7542OUTGET /fusion_apps/global/images/colorstrip_redwood_desktop.png HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://ehxr.login.us2.oraclecloud.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:33 UTC451INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 38 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 34 20 4f 63 74 20 32 30 32 30 20 30 35 3a 31 38 3a 32 32 20 47 4d 54 0d 0a 58 2d 4f 52 41 43 4c 45 2d
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:33 GMTContent-Type: image/pngContent-Length: 6812Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffAccept-Ranges: bytesLast-Modified: Wed, 14 Oct 2020 05:18:22 GMTX-ORACLE-
                                              2023-12-04 18:53:33 UTC6812INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 00 0c 08 03 00 00 00 7c ea 7a d3 00 00 02 fd 50 4c 54 45 eb df c3 c3 ac 8b 35 48 50 eb de c3 f4 b1 52 d6 51 3f d6 52 3f d6 52 3f c3 ad 8b e5 d8 ba f4 b1 52 9d 86 6f e0 d2 b5 a5 8e 74 4a 72 7b 83 69 4d c3 ad 8b d6 51 3f 94 52 31 7e 64 4a bf aa 88 f4 b2 51 c8 b3 92 b7 a0 7d 4a 71 7a d0 bd 9d 96 7b 55 e6 d8 bc e1 d3 b5 ea de c2 db 60 42 db cc ae ca b7 98 f4 b2 52 a4 5a 32 e9 aa 50 3a 53 5b 37 46 4c d0 c0 a1 3b 56 5e eb dd c1 df a2 4d d6 c6 a7 36 49 50 35 48 4f 48 2f 2f d8 57 40 81 3f 24 b4 9d 80 ea df c3 da 60 42 4a 6e 76 e9 aa 50 c2 ad 8a d4 9a 4b e0 d3 b5 d7 57 41 df cf b2 ba a3 82 e1 77 47 41 5e 66 db cc ae e4 7d 48 78 5f 47 d1 8d 45 ea 8f 4b 6a 50 40 c9 91 49 b0 a0 87 4a 69 71 df 6e 45 43
                                              Data Ascii: PNGIHDR|zPLTE5HPRQ?R?R?RotJr{iMQ?R1~dJQ}Jqz{U`BRZ2P:S[7FL;V^M6IP5HOH//W@?$`BJnvPKWAwGA^f}Hx_GEKjP@IJiqnEC


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.64973523.221.242.90443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2023-12-04 18:53:33 UTC436INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69
                                              Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonContent-Type: application/octet-streamETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modi


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.64973723.221.242.90443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2023-12-04 18:53:33 UTC774INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 36 20 4d 61 79 20 32 30 31 37 20 32 32 3a 35 38 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 58 2d 43
                                              Data Ascii: HTTP/1.1 200 OKLast-Modified: Tue, 16 May 2017 22:58:00 GMTETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"ApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonX-C
                                              2023-12-04 18:53:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.649738192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:33 UTC7447OUTGET /favicon.ico HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:34 UTC399INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 31 33 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 35 20 4f 63 74 20 32 30 32 33 20 30 37 3a 32 33 3a 31 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 32 37 39 36 2d 36 30 37 62 63 32 39 63 66 65 33 34 30 22 0d
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:34 GMTContent-Type: image/x-iconContent-Length: 10134Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffLast-Modified: Sun, 15 Oct 2023 07:23:17 GMTETag: "2796-607bc29cfe340"
                                              2023-12-04 18:53:34 UTC10134INData Raw: 00 00 01 00 06 00 20 20 10 00 01 00 04 00 e8 02 00 00 66 00 00 00 10 10 10 00 01 00 04 00 28 01 00 00 4e 03 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 76 04 00 00 10 10 00 00 01 00 08 00 68 05 00 00 1e 0d 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 86 12 00 00 10 10 00 00 01 00 20 00 68 04 00 00 2e 23 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 ff 00 80 00 80 00 ff 00 00 00 80 00 00 00 ff ff 00 00 80 80 00 00 00 ff 00 00 00 80 00 00 00 ff ff 00 00 80 80 00 00 00 ff 00 00 00 80 00 ff ff ff 00 c0 c0 c0 00 80 80 80 00 00 00 00 00 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                              Data Ascii: f(N vh h.#( @


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.649739192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:34 UTC7281OUTGET /fusion_apps/global/images/Oracle_rgb_black.svg HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:34 UTC488INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 30 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 34 20 4f 63 74 20 32 30 32 30 20 30 35 3a 31 38 3a 32 32 20 47 4d 54 0d 0a 58 2d 4f 52 41 43
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:34 GMTContent-Type: image/svg+xmlContent-Length: 909Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffAccept-Ranges: bytesLast-Modified: Wed, 14 Oct 2020 05:18:22 GMTX-ORAC
                                              2023-12-04 18:53:34 UTC909INData Raw: 3c 73 76 67 20 69 64 3d 22 6c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 2e 31 35 20 33 38 2e 33 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 4f 72 61 63 6c 65 5f 72 67 62 5f 62 6c 61 63 6b 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 36 32 2e 32 38 2c 32 31 2e 34 34 68 37 2e 39 33 4c 36 36 2c 31 34 2e 36 38 2c 35 38 2e 33 33 2c 32 36 2e 38 39 48 35 34 2e 38 32 6c 39 2e 33 36 2d 31 34 2e 36 35 61 32 2e 32 33 2c 32 2e 32 33 2c 30 2c 30 2c 31 2c 33 2e 36 34 2c 30 6c 39 2e 33 39 2c 31 34 2e 36 38 68 2d 33 2e
                                              Data Ascii: <svg id="logo" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 140.15 38.3"><defs><style>.cls-1{fill:none;}</style></defs><title>Oracle_rgb_black</title><path d="M62.28,21.44h7.93L66,14.68,58.33,26.89H54.82l9.36-14.65a2.23,2.23,0,0,1,3.64,0l9.39,14.68h-3.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.649740192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:34 UTC7291OUTGET /fusion_apps/global/images/colorstrip_redwood_desktop.png HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:34 UTC451INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 38 31 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 34 20 4f 63 74 20 32 30 32 30 20 30 35 3a 31 38 3a 32 32 20 47 4d 54 0d 0a 58 2d 4f 52 41 43 4c 45 2d
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:34 GMTContent-Type: image/pngContent-Length: 6812Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffAccept-Ranges: bytesLast-Modified: Wed, 14 Oct 2020 05:18:22 GMTX-ORACLE-
                                              2023-12-04 18:53:34 UTC6812INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d0 00 00 00 0c 08 03 00 00 00 7c ea 7a d3 00 00 02 fd 50 4c 54 45 eb df c3 c3 ac 8b 35 48 50 eb de c3 f4 b1 52 d6 51 3f d6 52 3f d6 52 3f c3 ad 8b e5 d8 ba f4 b1 52 9d 86 6f e0 d2 b5 a5 8e 74 4a 72 7b 83 69 4d c3 ad 8b d6 51 3f 94 52 31 7e 64 4a bf aa 88 f4 b2 51 c8 b3 92 b7 a0 7d 4a 71 7a d0 bd 9d 96 7b 55 e6 d8 bc e1 d3 b5 ea de c2 db 60 42 db cc ae ca b7 98 f4 b2 52 a4 5a 32 e9 aa 50 3a 53 5b 37 46 4c d0 c0 a1 3b 56 5e eb dd c1 df a2 4d d6 c6 a7 36 49 50 35 48 4f 48 2f 2f d8 57 40 81 3f 24 b4 9d 80 ea df c3 da 60 42 4a 6e 76 e9 aa 50 c2 ad 8a d4 9a 4b e0 d3 b5 d7 57 41 df cf b2 ba a3 82 e1 77 47 41 5e 66 db cc ae e4 7d 48 78 5f 47 d1 8d 45 ea 8f 4b 6a 50 40 c9 91 49 b0 a0 87 4a 69 71 df 6e 45 43
                                              Data Ascii: PNGIHDR|zPLTE5HPRQ?R?R?RotJr{iMQ?R1~dJQ}Jqz{U`BRZ2P:S[7FL;V^M6IP5HOH//W@?$`BJnvPKWAwGA^f}Hx_GEKjP@IJiqnEC


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.649741192.18.207.04434800C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:34 UTC7246OUTGET /favicon.ico HTTP/1.1
                                              Host: ehxr.login.us2.oraclecloud.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: OAMAuthnHintCookie=0@1701716010; OAM_REQ_0=VERSION_4~MP6IZHuud0o1ABK0RVYrkq1kLZs8GTjUhmEKjeAaDqhbX1vIxhFfr%2bqsVdwyLhm4xVlld1YPFFGZEact8OsoynI23mYQaPa1mnQWYK%2boeslHNdqs4oTPuVwCGOrLBaTbFyMMYAPYwAWNxuRkiVthQlH%2fUpuczdl2Pve%2b3ALNJichvDIVRfXf%2bnW56MhptR1xng%2bu%2bYmBxtjkKwLWgQjGUj7BEOFrf7eEZzSlyoJVGcEjvv44t9AnYilAIWITt0fXsdAJfupkle5mkonO3vdB0qA21Rbq5Mcv1aMoNvCi2ULw%2f%2feR%2fJPJqh%2bA6aBhdQeNUTg6Mt4SpfjiNlCr4TPdRmNxCxn1oFrLKv0m6dZPjajCI7c6eptMKisAkMB0aggsL7%2fysc8b7Zk3D2arGzbtDKXRHiQWraMMp5GA5mJYATmXmwdfK%2bm8vqo%2f3aqMC247dSCWUvGTgGifJ9HqrwuENDOwkTYD8kyoyhGDOsXVn5mGoZFfLbEGJ84Vzc8Weib9xxRxmoU2m7acUQ3O%2bl4YmVV4t0YGmYw5o%2bVnuSjFjmbcZc6pqzhAL4tzTXNIGtS8xu0xsykeOK5X8sRf55bWtMouetl9Rh0Ju43%2fXJ1FdSoB8qotrOeO5WSgyF3N815kQIfzU%2fZi62mI%2bIF8f3%2b6MnV%2frI09Xl7rdHny8kOXPBj%2f9L18UI5lRdeM8LIH%2f6FNpeMxcBmXyKNLZ271iKc6JNrwsWYTEA4RuToEQIJx1%2fvOOPnBvI9HvhGC8A98h1YL9JM2WaE5Hhv8mi%2fGtQcqXPH%2f1gcDmrrPMBlAegMs0dLNMjjBsLvc%2fZnvrWx80TM2jcm5Ta%2flH%2b7DIidEPjeJs691wrP7uMW7l9abr4X%2fWmD5IOx3iiPoaCt6EjLXjrlnnSbRPD%2fbBDv1M0LtBAIi6cZDGOotIF5HKsOcIC50cH8uG%2fEeErqvGghG2VggPENpeG9x9icjxaEYRdinRf0uBoXkKC%2fNiCYVu%2bC8hIaRYLt0Y3Nk80OH5rmrAEHfw4kG53%2bPuwvdk%2b3V8D92KcZzBK0JO5hWYL8NQ%2b9tfJCeu8P066EtJLaUGEjBjXM71oXK7RebwOeIEf5J8HWhzEkGhB61k7QYmCmZEED%2beiTVvPQX%2fBwj0zPL4SifgoNtXUrVJu8HoFaLMNmQacOzMWfLzRz8lEMWA1T4rhAaa4reJxv4tdQEnqmZY4hZmtoryxZQY1zb004V0canuQo4dGGUBzgmY5wgNzhQnaBWpvi%2bvFCpuvdazZos18Xp%2fekDmbx9gjfi3iIaFjEIuKKOhoWiiBwDKG%2bQZDGbk18fZ1ad8PdRfFkND3M0bDut9EcYVCcTakGAyObM45aDApLH80TmiL5yw475Co%2fLSwDgJtaoi4%2bPplq9Ry%2fsWAnAd%2boUOaDOcDkI6e7WrCztD9KEYyngZ768nQdoBT%2bWHyTSmBIGirExgsjy%2fVPqFdaLNlK8V2tYvV5NzfIrnXbHku2g7nH1XLOmjwZhNmQbdCPKh9SEgV9HVeBKs%2bpxfEjsZcan5vVYRrn6%2bEnxD4tU4dlh%2fbq7vOLUuVllxwJattJ0fiE7%2bf7htxy%2fWCkug2%2bk1OTFMdPWMwvZPePYFrmTxuT9RadnBw9jpo%2byiwg%2bdrW5uvPZlEzU%2fj%2fmNdQ4rTfL29tkTc0WTrNYxTtm9Ldw4o0JNKJGJshrUWONTUPxQIyH48DhV%2bf5PP0JNNbPVxdovWYMQa6HQotFOKMEZJqLcrqkilfitOWz4YUgDxSdB6WYS%2bryJwSHY2v%2bghO3Zh0BhZNYUwCgHLoyJe0jyozcm7RyldGZqnVYaGO2R3iQpXXgKSDPUpV3FvR77lOQ4e9yms6%2b5OYKyTbSiTGkfYXBcmbnAIOs7vxmxkD8xnIYqY2nlceCbA4E0c%2bxE3bwRG6h7FQ2FkpE4Uzw5Ql9Tp7KIAHuqgu13aMyIdwMlsRxKVAys%2fhx8l7%2bootEZgG3McOn%2fTO2zh0oMTFazsXsIT9X4bGWB5nSGdfsf18nUeuKci7NOGIB1TT3SEVHejK6Ot00jgsymg4ICYY6byYzWtLH6YYRftK5%2bclKSWThY3le3NKMylzVfbo6bfcaQFOFsD8KP2O1KzA4NvV%2bdfqifu46BTzg%2fUsUl%2bgm%2bLUH305OcvHQCGk7oQUa7%2fvXnTgWRBnR3akhGv%2fgD8V4fdoAaKM0hO4sQ%2bzF84iAlowW20Q4WBXJ7RRAC6O8WjQz15Fi2uszVn2iPoAhKb8LmQRO9vEUBwha7fSBrHAtdjDoa7qsudUc0XjTPWdVzd9ywk75d9zcGN8bihb4S26aYNFWZtBI13OAegs4jfypzFEWuckUWs%2bZvapOgHPJoLKHxOo7yHKSYOdUQwusGzdLVNlQ07qUCKSpNL8WDWggxPU%2bgsaExJMxYsJ2xJgSNNQFHD4Ut3nIw1N8NBTp5F%2b8COaQROY9QucT9G1o2FYD9vBS9rYiBfQUReHYpiE6n5cbXozpsadY04EO34gACPyYVXzkMn6I3wbGVGb%2f%2fgqocB1P6dZbi9RbXvTpowszy2IfgU8aNTqMpotKjf4Mk5BP%2fVDmqDevCXoarcWWsud%2f5w49xYTVEO7TMeO1oi%2bRfIY5f4yogfAmwAu1eI%2ffMdIRK8X9CRDZeODQ5swX3yBAu0hcMcC4NbnSdh59xsPdI6ZIW374uCv7E3o4WWZ1o8CkPd1teyx6ZrSRW%2bheNFDVL%2f2I4YgZuoAcmr0nat7jUA6mZ0XOf%2fPcoo3WrPcQ1%2fv0ByGBbbNXOLW6ckXu%2b8PwN8OzGC7opsTNMpCTdwW63PwxDxaCCPWBn2C0c2G08piuWk8JItUt9Dcz6CTEeCKKGYekw9FdyIRFVuZGDrOKYe5sLzV0INX88uTsN7J%2bUHZFrZZGD47k4voSVOBTyNzs%2bVF3a4M%2ftvr36lQ5%2bJvVE7kyZsrA656sr%2b9FFz8QlInNGNr6FY2nqPAWvYKMhHUxlycTJMPHq34H6hf1dIhvYwi5nFsyZtwuq7gZBH%2bXa%2bYbHehnUb%2b4HMqxd7VfYiIo7ehJqNAerOcnuMgkIfUNXbO5sK2fKZU5VeD2SLLNAnCANYgkadpVu%2f8vnijcbw5kn8Jl4nXWY0bA2U3aDy2YihzO6ank0%2blij%2bBq63C3Pthe4hBAGt8znGuWt7%2f14InhpAmDVbWXjVKhlb7avXOmUMkb3Tzq%2bn3X9LDuNu8QIazLQjEAM%2by%2fO3j0AupEk5hiuOSrzHAN22YV2%2flahVeA4X9rVR%2fY%2bsNBb4T9PPFdlbKY3nk4DEWJcg1TheQefkV8UfS9SYOQZYmFE6dJP7amySaLc5RW2tCZVXCymjNOO%2fgaHtE1nFfJgmvEjdobTLf%2b9MJB7Q%2ff2LcabtjHI3uOqb6lM%2fwzmfdHhTaSR5aUSKTmLWSSv%2foXbERXNzOJT0PRSH%2fgxdGut6hZ4V02MJj8x6a0gG98mk5xgl5t%2f2t0WAe%2b920iAiiJQ4%2bpvCo2Hbobau%2b9Pmoyv2kKOtbGKSFzeuwAmPFgZq4%2bXdKCWY7tdh%2bHVBJtBEo4A%2bJVGoGrxOPKSiY22Fk9IPidE3LHfdAKnV%2bIMFhRafB0O20K7AjJmgq95dVH5CqJGyum1Yfh9z8hKDIL2y2ydRDbg914v0XJzKWQoXtykQdvShpL%2bJgWDLsK0lkDpkRg7w3qBxSyot%2feRecRKvn4Cs%2fCHzqq%2fUwBoVVdMeNJXlvYFVr9Rekudte14mHm5ZUG55C3VN2JHkQajsbpBcNsiLEwR%2f; OAM_REQ_1=VERSION_4~vlBU3KB4dIKWmJxUbG%2fGSuTMYNl%2bVFNUKJj61aEiLo7J3GwUO6qC7HDPQmTK31nczAlW5v22heJPwX%2b%2fn0IJouUeaih452w%2fcQ48kxuoXfWrB7lp8XsJVOR9L9SnSqphViK87SZPLgJ5jUVhTs5n5szFqCFqybXnh9YwPwmHdjq1P7zscigkCu9RKlJVr%2byFa2fC11A8exKMsdcWikZIlwDmmun24zjnRa05kDYQD2fE7vbbp5F1Fi8%2fivvKkLRSEbykZR4mPNe5pGB6t7lhO08rxc35fR6HMd4q4za4CRkFkAwZYQaWdbcAm004qdf2jaIlKn8xy%2fGbLmhSsply6TpPqcgQksdYH3H9wo4yu%2f6I740O3I37Yllp8VUQeh58mwiWYhV76qSKx5DiwD3EtyQKBAoMdgZU3dwkWG%2b1WTyogZIuN2XQq6Arr9VS06RXTu%2bNJlhk5AG9U3oFXpUcfmNXmdjzRJFPLluSLTghmYWs7c0hlRYlX9f7bQin57M6SRrtsbGHsrVAsqge%2fOALxbF0fzb39oYPEldog%2bFpoqvUXuKxcOlyw1XIGhrKq%2baLfb4Zt42KAHFmF%2fEx8v%2bGQdk2NrNDjKTSESx2Tgf8Lit%2fiwDMVoBC9mbRBSobXhLGqKadb9cZxSdf0XgYXgHjc6zcNxVlkZRrwZU%2fJKUmCkyne5AXiArESH6jlYK8FS4O1kANG91repW5d6J3YZ5cW03O8Zg%2bAMaQwbITuZTIEAu1%2f7i3P%2bk%2f10jBrEkYgGEIASI7F9qMJ8aLlogznLo3np0g%2f13YFs0c4J%2ffRI3YN0V18PeIGYdIEcPO%2f%2bMVaYS2hb3NHMGhI06B0Q4LKBXf20KjtJF966NA0maLD9ZzUog9T9kX6oEz%2by68iBnLDUtojwEH7M2m7FlkNRbHxjsUkecw93DungyAfafGjY673bRL8LASFhjsEvUzKG9bddrkJbDaY68AyCqzCky2eerYquQBcIi2%2ffGbaULSeg2vrJwJoyJ0huUqkUPa1nVYNqJMb%2fEeI1hZMxCRG9Zk9hkKk762ZatzliQKXGXpxw%2b4cLIQf2dzJxZxZMx5d3J6HYf3JJHcfvo8wYlxeZSx%2bG5t4uHKTab%2bHmRP1r2QB8QsNyJrnxRqxxVULHJ20lMEEySOEVmQUPpyEwyeiJNqhNtAmwUdMHzaD1wskagnYIMUchOgoR%2bDQEHf%2bPOtmQME5ZXRqbgFes0Acn3ZyhPMPuqcT%2fAxAi44LFbvSC%2ftNc0ytM0tMFivoXm6mg3aQY7%2fJSAgNVw1rYnFvAxx%2beV84E2OGvdJ80FNa%2flyHT%2bnnrkEMnn8UDKyCJ3DCHKTjU7FRajBghMj47RPhdqWAhR6s3Lmbn6LBBl4Xhciz%2bRlVGh701osm9cI1dp8eUWGRStofzrC7L9p0CgsKdpk3t6tEvj%2fYssC3egIRYROvI48cYgJg5Q3JUjHzNKIZKIB1omVbB3LLVJOxVGh91G3Z%2fNvc%2biffOD%2f9FNKnKAUTpqQzzNfjNaFaGcGkkqAN7HlKFAP%2bynVPLdhefg%2faKgMCu3BsBAju1Epey%2fcHkaQboA34pz%2fo4yEqLnrC3n8WAxivMUaxBg9ZLmEQqE2og%2bVuFLndXZ7s%2fJLgZchKa35znm9BqmWJbMxxdJNn1pYpVhZD6SqapV4Ans0%2buBC21aKA0iAJiN220rdPkeSykkoeRWByX36zegHfZMzOtgzo81mzK4oAh%2fRaY2HGlsd24QQf2zOVkqqN3Nepg48xROwsT9GGkUOa%2bjYysIqeOMIBnGSshab0GwMizUj%2bk59yB7LuQz3C6FSanGvm4FzCFUHM2MKY3OGPLw1cy1s4GKF0z0FyhhCSX%2fmqXyqwTiCaQ83HusEBx6LI3TuV7dPGYTQXRXDUhwJeS9LlJHClr15IfAmnkHWMhxpua3QTJf4UZs%2f5o3sCI6NKuGcAvGvOhv0hvIG2eMRIN27INU7C%2fnOBc3EW5N5s%2fSV%2f1v%2fkwOGi1jGnWimcLpmbDcTdxyqheafOAjmHKMBf0lN8VuC2sb6Svlsy4zSj8pAetivCKYqllD0jgGglcf6nQiC%2fJYRmJqNYMqjRdsEVEeZt3Re%2funM6l3GSwog0Rdk4t7f33y%2bSmSuXRCL73LVe2lZmRlPd5GSEOQpOxLnXhrKX%2bgpoGFT3hOhC5LW17G5C%2bzGrYFGwOFwK1mfspghDJB4ou2xXuPq3bTJzuVeEUsgBpBejgCkXTr4brJldZ0BUkIEYpD2FYfd9LudpetMpwvaJ0c06z6pezBM%2fdAhWOS4Y6fYnk5iUAVqQW1WoAJxnriFNFwhRJpSBGjQDA1dIWXgnPhS%2bexhtrakQJH%2fK51YBh2Q%3d%3d; OAM_REQ_COUNT=VERSION_4~2; ECID-Context=1.0062vEYKbV7C^qTpq8DCiY0005T3000HK2@kXhhlfCW3JOTsLKS^HOT_JLSgKCTmLTP; JSESSIONID=fl02LapHWEkXT-0tcV2qGhURx8me8n_W9uJfPFH9RJDcOR1OdVXA!-1127555559; ORA_FUSION_PREFS=v1.0~bG9jYWxlPWVuLXVzfmRlZmF1bHRMYW5ndWFnZU1hcmtlcj1mYWxzZX5wcmVmZXJyZWRMYW5ndWFnZT1lbi11cw==
                                              2023-12-04 18:53:35 UTC399INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 30 34 20 44 65 63 20 32 30 32 33 20 31 38 3a 35 33 3a 33 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 31 33 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 53 75 6e 2c 20 31 35 20 4f 63 74 20 32 30 32 33 20 30 37 3a 32 33 3a 31 37 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 32 37 39 36 2d 36 30 37 62 63 32 39 63 66 65 33 34 30 22 0d
                                              Data Ascii: HTTP/1.1 200 OKDate: Mon, 04 Dec 2023 18:53:35 GMTContent-Type: image/x-iconContent-Length: 10134Connection: closeReferrer-Policy: originX-Content-Type-Options: nosniffLast-Modified: Sun, 15 Oct 2023 07:23:17 GMTETag: "2796-607bc29cfe340"
                                              2023-12-04 18:53:35 UTC10134INData Raw: 00 00 01 00 06 00 20 20 10 00 01 00 04 00 e8 02 00 00 66 00 00 00 10 10 10 00 01 00 04 00 28 01 00 00 4e 03 00 00 20 20 00 00 01 00 08 00 a8 08 00 00 76 04 00 00 10 10 00 00 01 00 08 00 68 05 00 00 1e 0d 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 86 12 00 00 10 10 00 00 01 00 20 00 68 04 00 00 2e 23 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 ff 00 80 00 80 00 ff 00 00 00 80 00 00 00 ff ff 00 00 80 80 00 00 00 ff 00 00 00 80 00 00 00 ff ff 00 00 80 80 00 00 00 ff 00 00 00 80 00 ff ff ff 00 c0 c0 c0 00 80 80 80 00 00 00 00 00 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                              Data Ascii: f(N vh h.#( @


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192.168.2.64974320.10.31.115443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 4e 52 44 62 31 76 54 68 55 61 68 74 65 56 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 32 35 30 65 37 34 30 34 36 39 63 64 36 63 62 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: +NRDb1vThUahteVx.1Context: 9250e740469cd6cb
                                              2023-12-04 18:53:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2023-12-04 18:53:40 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 2b 4e 52 44 62 31 76 54 68 55 61 68 74 65 56 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 32 35 30 65 37 34 30 34 36 39 63 64 36 63 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6c 31 41 4e 30 55 6b 6c 34 68 53 49 5a 78 58 53 33 37 47 74 41 57 54 32 57 64 68 73 42 31 51 30 58 52 54 69 30 33 64 57 6c 6c 63 44 4c 62 2f 4a 36 57 5a 4b 64 54 52 2f 79 44 70 4b 71 61 37 73 63 43 79 6d 34 34 70 35 71 65 71 75 6f 42 70 6e 43 76 73 6c 4a 48 71 6f 43 42 47 4e 61 62 32 69 68 38 4e 63 4d 42 76 63 4a 61 53 37
                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: +NRDb1vThUahteVx.2Context: 9250e740469cd6cb<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQl1AN0Ukl4hSIZxXS37GtAWT2WdhsB1Q0XRTi03dWllcDLb/J6WZKdTR/yDpKqa7scCym44p5qequoBpnCvslJHqoCBGNab2ih8NcMBvcJaS7
                                              2023-12-04 18:53:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 4e 52 44 62 31 76 54 68 55 61 68 74 65 56 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 32 35 30 65 37 34 30 34 36 39 63 64 36 63 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: +NRDb1vThUahteVx.3Context: 9250e740469cd6cb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2023-12-04 18:53:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2023-12-04 18:53:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 6b 54 43 72 68 53 4f 42 6b 65 4a 6d 39 53 64 54 37 45 34 42 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: /kTCrhSOBkeJm9SdT7E4BA.0Payload parsing failed.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.64974820.114.59.183443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:45 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EDPEhxNCbBLMXET&MD=tbxzZm7O HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2023-12-04 18:53:45 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 58 41 6f 70 61 7a 56 30 30 58 44 57 6e 4a 43 77 6b 6d 45 57 52 76 36 4a 6b 62 6a 52 41 39 51 53 53 5a 32 2b 65 2f 33 4d 7a 45 6b 3d 5f 32 38 38 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 37 63 66 62 65 36 33 31 2d 39 32 39 35 2d 34 66 33 30 2d
                                              Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"MS-CorrelationId: 7cfbe631-9295-4f30-
                                              2023-12-04 18:53:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                              2023-12-04 18:53:45 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192.168.2.64978520.10.31.115443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:53:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 54 75 49 65 50 63 72 4b 55 71 66 38 74 4c 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 66 30 37 38 62 33 34 38 39 35 65 65 65 34 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: 8TuIePcrKUqf8tLS.1Context: fdf078b34895eee4
                                              2023-12-04 18:53:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2023-12-04 18:53:52 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 38 54 75 49 65 50 63 72 4b 55 71 66 38 74 4c 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 66 30 37 38 62 33 34 38 39 35 65 65 65 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6c 31 41 4e 30 55 6b 6c 34 68 53 49 5a 78 58 53 33 37 47 74 41 57 54 32 57 64 68 73 42 31 51 30 58 52 54 69 30 33 64 57 6c 6c 63 44 4c 62 2f 4a 36 57 5a 4b 64 54 52 2f 79 44 70 4b 71 61 37 73 63 43 79 6d 34 34 70 35 71 65 71 75 6f 42 70 6e 43 76 73 6c 4a 48 71 6f 43 42 47 4e 61 62 32 69 68 38 4e 63 4d 42 76 63 4a 61 53 37
                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 8TuIePcrKUqf8tLS.2Context: fdf078b34895eee4<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQl1AN0Ukl4hSIZxXS37GtAWT2WdhsB1Q0XRTi03dWllcDLb/J6WZKdTR/yDpKqa7scCym44p5qequoBpnCvslJHqoCBGNab2ih8NcMBvcJaS7
                                              2023-12-04 18:53:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 54 75 49 65 50 63 72 4b 55 71 66 38 74 4c 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 64 66 30 37 38 62 33 34 38 39 35 65 65 65 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 8TuIePcrKUqf8tLS.3Context: fdf078b34895eee4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2023-12-04 18:53:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2023-12-04 18:53:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 55 68 4d 37 7a 30 54 61 6b 69 52 45 56 57 52 2b 78 46 6f 61 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: KUhM7z0TakiREVWR+xFoag.0Payload parsing failed.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192.168.2.64978620.10.31.115443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:54:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 49 52 78 54 4b 69 33 4d 6b 36 31 39 79 4c 77 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 61 39 61 37 63 36 37 63 33 61 32 30 38 33 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: vIRxTKi3Mk619yLw.1Context: 7aa9a7c67c3a2083
                                              2023-12-04 18:54:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2023-12-04 18:54:09 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 76 49 52 78 54 4b 69 33 4d 6b 36 31 39 79 4c 77 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 61 39 61 37 63 36 37 63 33 61 32 30 38 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6c 31 41 4e 30 55 6b 6c 34 68 53 49 5a 78 58 53 33 37 47 74 41 57 54 32 57 64 68 73 42 31 51 30 58 52 54 69 30 33 64 57 6c 6c 63 44 4c 62 2f 4a 36 57 5a 4b 64 54 52 2f 79 44 70 4b 71 61 37 73 63 43 79 6d 34 34 70 35 71 65 71 75 6f 42 70 6e 43 76 73 6c 4a 48 71 6f 43 42 47 4e 61 62 32 69 68 38 4e 63 4d 42 76 63 4a 61 53 37
                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: vIRxTKi3Mk619yLw.2Context: 7aa9a7c67c3a2083<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQl1AN0Ukl4hSIZxXS37GtAWT2WdhsB1Q0XRTi03dWllcDLb/J6WZKdTR/yDpKqa7scCym44p5qequoBpnCvslJHqoCBGNab2ih8NcMBvcJaS7
                                              2023-12-04 18:54:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 49 52 78 54 4b 69 33 4d 6b 36 31 39 79 4c 77 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 61 61 39 61 37 63 36 37 63 33 61 32 30 38 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: vIRxTKi3Mk619yLw.3Context: 7aa9a7c67c3a2083<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2023-12-04 18:54:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2023-12-04 18:54:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 74 4e 41 42 69 41 48 35 55 32 48 64 4e 50 56 6e 4f 7a 5a 68 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: BtNABiAH5U2HdNPVnOzZhw.0Payload parsing failed.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.64978720.114.59.183443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:54:23 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=EDPEhxNCbBLMXET&MD=tbxzZm7O HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2023-12-04 18:54:24 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 4d 78 31 52 6f 4a 48 2f 71 45 77 70 57 66 4b 6c 6c 78 37 73 62 73 6c 32 38 41 75 45 52 7a 35 49 59 64 63 73 76 74 54 4a 63 67 4d 3d 5f 32 31 36 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 33 33 33 37 61 62 64 36 2d 30 66 32 31 2d 34 61 30 66 2d
                                              Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"MS-CorrelationId: 3337abd6-0f21-4a0f-
                                              2023-12-04 18:54:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                              2023-12-04 18:54:24 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192.168.2.64978920.10.31.115443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:54:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 73 37 48 50 42 30 4c 53 55 61 35 37 47 4b 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 65 37 34 34 38 66 32 63 35 32 34 64 65 35 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: Is7HPB0LSUa57GKc.1Context: d3e7448f2c524de5
                                              2023-12-04 18:54:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2023-12-04 18:54:28 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 49 73 37 48 50 42 30 4c 53 55 61 35 37 47 4b 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 65 37 34 34 38 66 32 63 35 32 34 64 65 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6c 31 41 4e 30 55 6b 6c 34 68 53 49 5a 78 58 53 33 37 47 74 41 57 54 32 57 64 68 73 42 31 51 30 58 52 54 69 30 33 64 57 6c 6c 63 44 4c 62 2f 4a 36 57 5a 4b 64 54 52 2f 79 44 70 4b 71 61 37 73 63 43 79 6d 34 34 70 35 71 65 71 75 6f 42 70 6e 43 76 73 6c 4a 48 71 6f 43 42 47 4e 61 62 32 69 68 38 4e 63 4d 42 76 63 4a 61 53 37
                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: Is7HPB0LSUa57GKc.2Context: d3e7448f2c524de5<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQl1AN0Ukl4hSIZxXS37GtAWT2WdhsB1Q0XRTi03dWllcDLb/J6WZKdTR/yDpKqa7scCym44p5qequoBpnCvslJHqoCBGNab2ih8NcMBvcJaS7
                                              2023-12-04 18:54:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 73 37 48 50 42 30 4c 53 55 61 35 37 47 4b 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 65 37 34 34 38 66 32 63 35 32 34 64 65 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: Is7HPB0LSUa57GKc.3Context: d3e7448f2c524de5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2023-12-04 18:54:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2023-12-04 18:54:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 65 46 70 39 71 66 52 72 55 61 32 54 57 6b 67 77 6b 38 4b 53 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: KeFp9qfRrUa2TWkgwk8KSQ.0Payload parsing failed.


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192.168.2.64979320.10.31.115443
                                              TimestampBytes transferredDirectionData
                                              2023-12-04 18:54:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 52 49 33 44 6b 59 4c 61 45 36 57 70 50 31 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 39 62 62 35 37 61 34 62 62 36 63 32 32 32 0d 0a 0d 0a
                                              Data Ascii: CNT 1 CON 305MS-CV: iRI3DkYLaE6WpP1q.1Context: ec9bb57a4bb6c222
                                              2023-12-04 18:54:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                              2023-12-04 18:54:48 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 69 52 49 33 44 6b 59 4c 61 45 36 57 70 50 31 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 39 62 62 35 37 61 34 62 62 36 63 32 32 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 6c 31 41 4e 30 55 6b 6c 34 68 53 49 5a 78 58 53 33 37 47 74 41 57 54 32 57 64 68 73 42 31 51 30 58 52 54 69 30 33 64 57 6c 6c 63 44 4c 62 2f 4a 36 57 5a 4b 64 54 52 2f 79 44 70 4b 71 61 37 73 63 43 79 6d 34 34 70 35 71 65 71 75 6f 42 70 6e 43 76 73 6c 4a 48 71 6f 43 42 47 4e 61 62 32 69 68 38 4e 63 4d 42 76 63 4a 61 53 37
                                              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: iRI3DkYLaE6WpP1q.2Context: ec9bb57a4bb6c222<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQl1AN0Ukl4hSIZxXS37GtAWT2WdhsB1Q0XRTi03dWllcDLb/J6WZKdTR/yDpKqa7scCym44p5qequoBpnCvslJHqoCBGNab2ih8NcMBvcJaS7
                                              2023-12-04 18:54:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 69 52 49 33 44 6b 59 4c 61 45 36 57 70 50 31 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 63 39 62 62 35 37 61 34 62 62 36 63 32 32 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: iRI3DkYLaE6WpP1q.3Context: ec9bb57a4bb6c222<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                              2023-12-04 18:54:48 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                              Data Ascii: 202 1 CON 58
                                              2023-12-04 18:54:48 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 73 4b 75 55 67 6e 51 47 45 47 31 79 47 37 6f 44 70 77 51 4d 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                              Data Ascii: MS-CV: isKuUgnQGEG1yG7oDpwQMA.0Payload parsing failed.


                                              020406080s020406080100

                                              Click to jump to process

                                              020406080s0.0050100MB

                                              Click to jump to process

                                              Target ID:0
                                              Start time:19:53:24
                                              Start date:04/12/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:19:53:26
                                              Start date:04/12/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=1936,i,5812718348949014040,5277292479382971402,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:19:53:28
                                              Start date:04/12/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ehxr.fa.us2.oraclecloud.com/integration/services/ADFAttachmentHelper?bpmWorklistContext=55a0ec2f-a1a8-4b2c-97d0-c02da5df37de%3B%3BG%3B%3BGS96yAKZ500%2F2gVN9W%2FdnbMUz%2B5k7GPrhSRo3BMQ1mjMN5rmC6nxExU5GmesvRJ%2F79BsA3YxYvX6SmCTo3FGmGMMecl2QBQMDAAds0U906PxWSXs4ePO%2BCDUV1isDJZMW%2BwTRxOBfi7ByCyUTqKObXw%2BJPhY52rtKUxPxyrbww0jW2%2BWi9akQOAatb8PvXEM&bpmWorklistTaskId=b4a4a13f-9020-4a63-9b47-0d7b24471870&QueryAttachment=QueryAttachment&WFTASK_ATTACHMENT_NAME=1240100%2C1_SUPPLIER.pdf&bpmWorklistTaskVersion=1&cid=09baa262-9fc2-45cf-8fd6-1c58612ed385
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly